CVE-2016-2176

The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.
References
Link Resource
https://git.openssl.org/?p=openssl.git;a=commit;h=2919516136a4227d9e6d8f2fe66ef976aaf8c561
https://www.openssl.org/news/secadv/20160503.txt Vendor Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
https://kc.mcafee.com/corporate/index?page=content&id=SB10160
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
https://support.apple.com/HT206903
http://www.securityfocus.com/bid/91787
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/89746
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103
http://www.securitytracker.com/id/1035721
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl
https://bto.bluecoat.com/security-advisory/sa123
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
https://security.gentoo.org/glsa/201612-16
https://www.tenable.com/security/tns-2016-18
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us
https://security.netapp.com/advisory/ntap-20160504-0001/
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*

Information

Published : 2016-05-04 18:59

Updated : 2022-12-13 04:15


NVD link : CVE-2016-2176

Mitre link : CVE-2016-2176


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

openssl

  • openssl