Executive Summary

Informations
Name CVE-2016-0798 First vendor Publication 2016-03-03
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the SRP_VBASE_get_by_user implementation in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory consumption) by providing an invalid username in a connection attempt, related to apps/s_server.c and crypto/srp/srp_vfy.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

Nessus® Vulnerability Scanner

Date Description
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7b1a4a27600a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_30_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_6334.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_30.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory18.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-15.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-292.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-289.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-288.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-062-02.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3500.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2914-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0620-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0617-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2g.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1s.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83705
http://www.securityfocus.com/bid/91787
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://openssl.org/news/secadv/20160301.txt
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://www.openssl.org/news/secadv/20160301.txt
DEBIAN http://www.debian.org/security/2016/dsa-3500
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
GENTOO https://security.gentoo.org/glsa/201603-15
MISC https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=259b664f950c2ba66fbf4b0...
SECTRACK http://www.securitytracker.com/id/1035133
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2914-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:36:12
  • Multiple Updates
2024-02-01 12:10:19
  • Multiple Updates
2023-09-05 12:34:27
  • Multiple Updates
2023-09-05 01:10:08
  • Multiple Updates
2023-09-02 12:34:18
  • Multiple Updates
2023-09-02 01:10:22
  • Multiple Updates
2023-08-12 12:37:20
  • Multiple Updates
2023-08-12 01:09:48
  • Multiple Updates
2023-08-11 12:32:24
  • Multiple Updates
2023-08-11 01:10:04
  • Multiple Updates
2023-08-06 12:31:26
  • Multiple Updates
2023-08-06 01:09:48
  • Multiple Updates
2023-08-04 12:31:33
  • Multiple Updates
2023-08-04 01:09:52
  • Multiple Updates
2023-07-14 12:31:34
  • Multiple Updates
2023-07-14 01:09:50
  • Multiple Updates
2023-03-29 01:33:19
  • Multiple Updates
2023-03-28 12:10:08
  • Multiple Updates
2023-02-13 05:28:04
  • Multiple Updates
2022-12-13 17:27:45
  • Multiple Updates
2022-10-11 12:28:21
  • Multiple Updates
2022-10-11 01:09:54
  • Multiple Updates
2021-05-04 09:49:54
  • Multiple Updates
2021-04-22 01:54:10
  • Multiple Updates
2020-05-23 00:48:25
  • Multiple Updates
2017-11-21 09:22:01
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-08 09:23:22
  • Multiple Updates
2017-05-10 09:23:34
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-28 09:22:14
  • Multiple Updates
2016-12-03 09:24:35
  • Multiple Updates
2016-11-29 00:25:46
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-22 12:03:48
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-22 09:25:43
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-12 09:25:52
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2016-03-07 21:24:28
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2016-03-04 01:34:18
  • First insertion