CVE-2016-2108 Information

Share on:

Description

The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data aka the \negative zero\ issue.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html http://rhn.redhat.com/errata/RHSA-2016-0722.html http://rhn.redhat.com/errata/RHSA-2016-0996.html http://rhn.redhat.com/errata/RHSA-2016-2056.html http://rhn.redhat.com/errata/RHSA-2016-2073.html http://rhn.redhat.com/errata/RHSA-2016-2957.html http://source.android.com/security/bulletin/2016-07-01.html http://support.citrix.com/article/CTX212736 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl http://www.debian.org/security/2016/dsa-3566 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securityfocus.com/bid/89752 http://www.securityfocus.com/bid/91787 http://www.securitytracker.com/id/1035721 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103 http://www.ubuntu.com/usn/USN-2959-1 https://access.redhat.com/errata/RHSA-2016:1137 https://access.redhat.com/errata/RHSA-2017:0193 https://access.redhat.com/errata/RHSA-2017:0194 https://bto.bluecoat.com/security-advisory/sa123 https://git.openssl.org/?p=openssl.git;a=commit;h=3661bb4e7934668bd99ca777ea8b30eedfafa871 https://git.openssl.org/?p=openssl.git;a=commit;h=f5da52e308a6aeea6d5f3df98c4da295d7e9cc27 https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05149345 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202 https://security.gentoo.org/glsa/201612-16 https://security.netapp.com/advisory/ntap-20160504-0001/ https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00067&languageid=en-fr https://support.apple.com/HT206903 https://www.openssl.org/news/secadv/20160503.txt https://www.tenable.com/security/tns-2016-18

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8