[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2182Date: (C)2016-09-16   (M)2024-02-22


The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036688
SECTRACK-1037968
http://seclists.org/fulldisclosure/2017/Jul/31
BID-92557
DSA-3673
FreeBSD-SA-16:26
RHSA-2016:1940
RHSA-2018:2185
RHSA-2018:2186
RHSA-2018:2187
SUSE-SU-2016:2387
SUSE-SU-2016:2394
SUSE-SU-2016:2458
SUSE-SU-2016:2468
SUSE-SU-2016:2469
SUSE-SU-2017:2699
SUSE-SU-2017:2700
USN-3087-1
USN-3087-2
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://source.android.com/security/bulletin/2017-03-01
https://source.android.com/security/bulletin/2017-03-01.html
https://support.f5.com/csp/article/K01276005
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
openSUSE-SU-2016:2391
openSUSE-SU-2016:2407
openSUSE-SU-2016:2537
openSUSE-SU-2018:0458

CPE    33
cpe:/a:hp:icewall_mcrp:3.0
cpe:/a:hp:icewall_federation_agent:3.0
cpe:/a:hp:icewall_sso:10.0::~~dfw~~~
cpe:/a:openssl:openssl:1.0.1i
...
CWE    1
CWE-787
OVAL    22
oval:org.secpod.oval:def:1800093
oval:org.secpod.oval:def:1800800
oval:org.secpod.oval:def:703280
oval:org.secpod.oval:def:37187
...

© SecPod Technologies