CVE-2016-2177

OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
References
Link Resource
https://git.openssl.org/?p=openssl.git;a=commit;h=a004e72b95835136d3f1ea90517f706c24c03da7 Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1341705 Issue Tracking Patch
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.securityfocus.com/bid/91319 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036088 Third Party Advisory VDB Entry
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
https://security.gentoo.org/glsa/201612-16 Patch Third Party Advisory VDB Entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10165 Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03763en_us
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://www.tenable.com/security/tns-2016-21
https://www.tenable.com/security/tns-2016-20
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://access.redhat.com/errata/RHSA-2017:1658
https://access.redhat.com/errata/RHSA-2017:0194
https://access.redhat.com/errata/RHSA-2017:0193
http://rhn.redhat.com/errata/RHSA-2017-1659.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/
https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/
https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager
https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
https://support.f5.com/csp/article/K23873366
http://www.debian.org/security/2016/dsa-3673
http://www.securityfocus.com/archive/1/archive/1/540957/100/0/threaded
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
http://www.openwall.com/lists/oss-security/2016/06/08/9
http://www.ubuntu.com/usn/USN-3181-1
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
http://www.ubuntu.com/usn/USN-3087-2
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.ubuntu.com/usn/USN-3087-1
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://seclists.org/fulldisclosure/2017/Jul/31
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://www.securityfocus.com/archive/1/540957/100/0/threaded
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*
cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:*
cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:5:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Information

Published : 2016-06-19 18:59

Updated : 2022-12-13 04:15


NVD link : CVE-2016-2177

Mitre link : CVE-2016-2177


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

hp

  • icewall_sso_agent_option
  • icewall_mcrp
  • icewall_sso

openssl

  • openssl

oracle

  • linux
  • solaris