Vulnerability Details : CVE-2016-2108
The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2016-2108
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-2108
89.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-2108
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2016-2108
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-2108
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
[security-announce] SUSE-SU-2016:1267-1: important: Security update for
-
https://security.netapp.com/advisory/ntap-20160504-0001/
May 2016 OpenSSL Vulnerabilities in Multiple NetApp Products | NetApp Product Security
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl
Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016
-
https://security.gentoo.org/glsa/201612-16
OpenSSL: Multiple vulnerabilities (GLSA 201612-16) — Gentoo security
-
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103
The Slackware Linux Project: Slackware Security Advisories
-
https://access.redhat.com/errata/RHSA-2017:0194
RHSA-2017:0194 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-2959-1
USN-2959-1: OpenSSL vulnerabilities | Ubuntu security notices
-
https://support.apple.com/HT206903
About the security content of OS X El Capitan v10.11.6 and Security Update 2016-004 - Apple Support
-
https://www.openssl.org/news/secadv/20160503.txt
Vendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-2073.html
RHSA-2016:2073 - Security Advisory - Red Hat Customer Portal
-
http://www.securitytracker.com/id/1035721
OpenSSL Multiple Bugs Let Remote Users Decrypt Data, Deny Service, Obtain Potentially Sensitive Information, and Potentially Execute Arbitrary Code - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
[security-announce] openSUSE-SU-2016:1242-1: important: Security update
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
[SECURITY] Fedora 22 Update: openssl-1.0.1k-15.fc22
-
http://rhn.redhat.com/errata/RHSA-2016-2056.html
Red Hat Customer Portal
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
HPSBGN03620 rev.1 - HPE Helion OpenStack using OpenSSL and QEMU, Remote Unauthorized Data Access
-
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
Apple - Lists.apple.com
-
http://www.securityfocus.com/bid/91787
Oracle July 2016 Critical Patch Update Multiple Vulnerabilities
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us
HPESBGN03726 rev.1 - HPE Universal CMDB, Remote Arbitrary Code Execution, Bypass Security Restrictions, Denial of Service (DoS)
-
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RHSA-2016:2957 - Security Advisory - Red Hat Customer Portal
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
[SECURITY] Fedora 23 Update: openssl-1.0.2h-1.fc23
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html
[security-announce] SUSE-SU-2016:1231-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016
-
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00067&languageid=en-fr
INTEL-SA-00067
-
http://support.citrix.com/article/CTX212736
Citrix XenServer Multiple Security Updates
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
[security-announce] openSUSE-SU-2016:1273-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
[security-announce] openSUSE-SU-2016:1241-1: important: Security update
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05149345
HPSBGN03610 rev.1 - HPE IceWall Products using OpenSSL, Remote Denial of Service (DoS), Arbitrary Code Execution
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
[security-announce] openSUSE-SU-2016:1240-1: important: Security update
-
http://www.securityfocus.com/bid/89752
OpenSSL CVE-2016-2108 ASN.1 Encoder Remote Memory Corruption Vulnerability
-
http://rhn.redhat.com/errata/RHSA-2016-0722.html
RHSA-2016:0722 - Security Advisory - Red Hat Customer Portal
-
https://git.openssl.org/?p=openssl.git;a=commit;h=f5da52e308a6aeea6d5f3df98c4da295d7e9cc27
git.openssl.org Git - openssl.git/commit
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
[security-announce] SUSE-SU-2016:1206-1: important: Security update for
-
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
Slackware Security Advisory - openssl Updates ≈ Packet Storm
-
https://bto.bluecoat.com/security-advisory/sa123
SA123 : OpenSSL Vulnerabilities 3-May-2016
-
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Oracle Critical Patch Update - July 2016
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us
HPESBHF03765 rev.1 - HPE ConvergedSystem 700 Solution with Comware v7 Switches using OpenSSL, Remote Denial of Service (DoS) and Disclosure of Sensitive Information
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
[security-announce] SUSE-SU-2016:1360-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Oracle Linux Bulletin - April 2016
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
[security-announce] openSUSE-SU-2016:1238-1: important: Security update
-
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
Pulse Security Advisory: SA40202 - [Pulse Secure] May 3rd 2016 OpenSSL Security Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
[SECURITY] Fedora 24 Update: openssl-1.0.2h-1.fc24
-
http://rhn.redhat.com/errata/RHSA-2016-0996.html
RHSA-2016:0996 - Security Advisory - Red Hat Customer Portal
-
https://www.tenable.com/security/tns-2016-18
[R7] LCE 4.8.1 Fixes Multiple Vulnerabilities - Security Advisory | Tenable®
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
[security-announce] SUSE-SU-2016:1290-1: important: Security update for
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804
HPESBGN03698 rev.1 - HPE DDMi using OpenSSL, Remote Arbitrary Code Execution, Bypass Security Restrictions, Denial of Service (DoS)
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
[security-announce] openSUSE-SU-2016:1243-1: important: Security update
-
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
[security-announce] SUSE-SU-2016:1233-1: important: Security update for
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us
HPESBHF03756 rev.1 - HPE Network Products including Comware 7, iMC, and VCX running OpenSSL, Remote Denial of Service (DoS), Disclosure of Sensitive Information
-
https://access.redhat.com/errata/RHSA-2016:1137
RHSA-2016:1137 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2016/dsa-3566
Debian -- Security Information -- DSA-3566-1 openssl
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
Juniper Networks - 2016-10 Security Bulletin: OpenSSL security updates
-
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Oracle Critical Patch Update - July 2017
-
https://git.openssl.org/?p=openssl.git;a=commit;h=3661bb4e7934668bd99ca777ea8b30eedfafa871
git.openssl.org Git - openssl.git/commit
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
[security-announce] SUSE-SU-2016:1228-1: important: Security update for
-
https://access.redhat.com/errata/RHSA-2017:0193
RHSA-2017:0193 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
[security-announce] openSUSE-SU-2016:1237-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
[security-announce] openSUSE-SU-2016:1239-1: important: Security update
-
http://source.android.com/security/bulletin/2016-07-01.html
Android Security Bulletin—July 2016 | Android Open Source Project
Jump to