Vulnerability Details : CVE-2016-2177
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2016-2177
- cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:*
- cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*
- cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:5:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-2177
34.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-2177
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2016-2177
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-2177
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
HPESBHF03856 rev.1 - Comware v7 and Intelligent Management Center Products, Remote Denial of Service
-
https://security.gentoo.org/glsa/201612-16
OpenSSL: Multiple vulnerabilities (GLSA 201612-16) — Gentoo securityPatch;Third Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:0194
RHSA-2017:0194 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
[security-announce] openSUSE-SU-2016:2537-1: important: Security update for compat-openssl098 - openSUSE Security Announce - openSUSE Mailing Lists
-
http://rhn.redhat.com/errata/RHSA-2016-1940.html
RHSA-2016:1940 - Security Advisory - Red Hat Customer Portal
-
https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager
Sign In
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
Document - HPSBGN03658 rev.1 - HPE IceWall Products using OpenSSL, Local or Remote Unauthorized Disclosure of Information, Remote Denial of Service (DoS), Unauthorized Modification | HPE Support
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
HPSBGN03658 rev.1 - HPE IceWall Products using OpenSSL, Local or Remote Unauthorized Disclosure of Information, Remote Denial of Service (DoS), Unauthorized ModificationThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Oracle Critical Patch Update - April 2018
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
Document - HPESBHF03856 rev.1 - Comware v7 and Intelligent Management Center Products, Remote Denial of Service | HPE Support
-
https://www.tenable.com/security/tns-2016-20
[R3] PVS 5.2.0 Fixes Multiple Third-party Library Vulnerabilities - Security Advisory | Tenable®
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
[security-announce] SUSE-SU-2016:2458-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing Lists
-
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Oracle Critical Patch Update - January 2018
-
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RHSA-2016:2957 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2016/06/08/9
oss-security - CVE-2016-2177: OpenSSL undefined pointer arithmetic
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
[security-announce] SUSE-SU-2016:2394-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing Lists
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
-
http://www.securitytracker.com/id/1036088
OpenSSL Integer Overflow in ssl3_get_client_hello() Lets Remote Users Deny Service - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://www.securityfocus.com/archive/1/archive/1/540957/100/0/threaded
Bugtraq
-
http://seclists.org/fulldisclosure/2017/Jul/31
Full Disclosure: Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
-
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=a004e72b95835136d3f1ea90517f706c24c03da7
git.openssl.org Git
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
[security-announce] SUSE-SU-2016:2469-1: important: Security update for openssl1 - openSUSE Security Announce - openSUSE Mailing Lists
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10165
Third Party Advisory
-
https://www.tenable.com/security/tns-2016-21
[R2] LCE 4.8.2 Fixes Multiple Third-party Library Vulnerabilities - Security Advisory | Tenable®
-
http://www.ubuntu.com/usn/USN-3181-1
USN-3181-1: OpenSSL vulnerabilities | Ubuntu security notices | Ubuntu
-
https://access.redhat.com/errata/RHSA-2017:1658
RHSA-2017:1658 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
Oracle VM Server for x86 Bulletin - October 2016Third Party Advisory
-
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
Pulse Security Advisory: SA40312 - September 22 2016 OpenSSL Security AdvisoryThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
Oracle Linux Bulletin - October 2016Third Party Advisory
-
http://www.securityfocus.com/bid/91319
OpenSSL CVE-2016-2177 Integer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/archive/1/540957/100/0/threaded
Bugtraq
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Oracle Critical Patch Update - October 2017
-
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
IBM notice: The page you requested cannot be displayedThird Party Advisory
-
https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/
Security Notification – PlantStruxure PES | Schneider Electric
-
https://bugzilla.redhat.com/show_bug.cgi?id=1341705
1341705 – (CVE-2016-2177) CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebaseIssue Tracking;Patch
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Oracle Critical Patch Update - October 2016Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
[security-announce] openSUSE-SU-2016:2391-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing Lists
-
http://www.debian.org/security/2016/dsa-3673
Debian -- Security Information -- DSA-3673-1 openssl
-
https://git.openssl.org/?p=openssl.git;a=commit;h=a004e72b95835136d3f1ea90517f706c24c03da7
git.openssl.org Git - openssl.git/commitIssue Tracking;Patch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
[security-announce] openSUSE-SU-2016:2407-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing Lists
-
http://www.splunk.com/view/SP-CAAAPUE
Splunk Enterprise 6.4.5 addresses multiple vulnerabilities | SplunkThird Party Advisory
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
[security-announce] SUSE-SU-2017:2700-1: important: Security update for SLES 12-SP1 Docker image - openSUSE Security Announce - openSUSE Mailing Lists
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
Security Advisory 0024 - Arista
-
http://rhn.redhat.com/errata/RHSA-2017-1659.html
RHSA-2017:1659 - Security Advisory - Red Hat Customer Portal
-
https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/
Security Notification-EcoStruxure Modicon Builder | Schneider Electric
-
https://www.tenable.com/security/tns-2016-16
[R7] Nessus 6.9 Fixes Multiple Vulnerabilities - Security Advisory | Tenable®Third Party Advisory
-
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
Security Advisory - Sixteen OpenSSL Vulnerabilities on Some Huawei products
-
https://bto.bluecoat.com/security-advisory/sa132
SA132 : OpenSSL Vulnerabilities 22-Sep-2016 and 26-Sep-2016Third Party Advisory
-
https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
Schneider Electric Floating License Manager | CISA
-
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
[security-announce] SUSE-SU-2016:2387-1: important: Security update for openssl - openSUSE Security Announce - openSUSE Mailing Lists
-
http://www.splunk.com/view/SP-CAAAPSV
Splunk Enterprise 6.5.1 addresses multiple OpenSSL vulnerabilities | SplunkThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
[security-announce] SUSE-SU-2017:2699-1: important: Security update for SLES 12 Docker image - openSUSE Security Announce - openSUSE Mailing Lists
-
https://support.f5.com/csp/article/K23873366
OpenSSL vulnerability CVE-2016-2177
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03763en_us
HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
Juniper Networks - 2016-10 Security Bulletin: OpenSSL security updatesThird Party Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Oracle Critical Patch Update - July 2017
-
http://www.ubuntu.com/usn/USN-3087-2
USN-3087-2: OpenSSL regression | Ubuntu security notices | Ubuntu
-
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
-
https://access.redhat.com/errata/RHSA-2017:0193
RHSA-2017:0193 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-3087-1
USN-3087-1: OpenSSL vulnerabilities | Ubuntu security notices | Ubuntu
-
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
[security-announce] openSUSE-SU-2018:0458-1: important: Security update for openssl-steam - openSUSE Security Announce - openSUSE Mailing Lists
Jump to