Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-2105

Disclosure Date: May 05, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • nodejs,
  • openssl,
  • opensuse,
  • oracle,
  • redhat

Products

  • debian linux 8.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux hpc node 6,
  • enterprise linux hpc node 7.0,
  • enterprise linux hpc node eus 7.2,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.2,
  • enterprise linux server eus 7.2,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • leap 42.1,
  • mac os x 10.11.5,
  • mysql,
  • node.js,
  • node.js 6.0.0,
  • openssl 1.0.1,
  • openssl 1.0.1a,
  • openssl 1.0.1b,
  • openssl 1.0.1c,
  • openssl 1.0.1d,
  • openssl 1.0.1e,
  • openssl 1.0.1f,
  • openssl 1.0.1g,
  • openssl 1.0.1h,
  • openssl 1.0.1i,
  • openssl 1.0.1j,
  • openssl 1.0.1k,
  • openssl 1.0.1l,
  • openssl 1.0.1m,
  • openssl 1.0.1n,
  • openssl 1.0.1o,
  • openssl 1.0.1p,
  • openssl 1.0.1q,
  • openssl 1.0.1r,
  • openssl 1.0.1s,
  • openssl 1.0.2,
  • openssl 1.0.2a,
  • openssl 1.0.2b,
  • openssl 1.0.2c,
  • openssl 1.0.2d,
  • openssl 1.0.2e,
  • openssl 1.0.2f,
  • openssl 1.0.2g,
  • opensuse 13.2,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.10,
  • ubuntu linux 16.04

References

Advisory

Additional Info

Technical Analysis