Lucene search

K
nvd[email protected]NVD:CVE-2016-2182
HistorySep 16, 2016 - 5:59 a.m.

CVE-2016-2182

2016-09-1605:59:02
CWE-787
web.nvd.nist.gov
8

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.52

Percentile

97.6%

The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

Affected configurations

Nvd
Node
hpicewall_federation_agentMatch3.0
OR
hpicewall_mcrpMatch3.0
OR
hpicewall_ssoMatch10.0certd
OR
hpicewall_ssoMatch10.0dfw
OR
hpicewall_sso_agent_optionMatch10.0
Node
opensslopensslMatch1.0.1
OR
opensslopensslMatch1.0.1a
OR
opensslopensslMatch1.0.1b
OR
opensslopensslMatch1.0.1c
OR
opensslopensslMatch1.0.1d
OR
opensslopensslMatch1.0.1e
OR
opensslopensslMatch1.0.1f
OR
opensslopensslMatch1.0.1g
OR
opensslopensslMatch1.0.1h
OR
opensslopensslMatch1.0.1i
OR
opensslopensslMatch1.0.1j
OR
opensslopensslMatch1.0.1k
OR
opensslopensslMatch1.0.1l
OR
opensslopensslMatch1.0.1m
OR
opensslopensslMatch1.0.1n
OR
opensslopensslMatch1.0.1o
OR
opensslopensslMatch1.0.1p
OR
opensslopensslMatch1.0.1q
OR
opensslopensslMatch1.0.1r
OR
opensslopensslMatch1.0.1s
OR
opensslopensslMatch1.0.1t
OR
opensslopensslMatch1.0.2
OR
opensslopensslMatch1.0.2a
OR
opensslopensslMatch1.0.2b
OR
opensslopensslMatch1.0.2c
OR
opensslopensslMatch1.0.2d
OR
opensslopensslMatch1.0.2e
OR
opensslopensslMatch1.0.2f
OR
opensslopensslMatch1.0.2g
OR
opensslopensslMatch1.0.2h
Node
oraclelinuxMatch5
OR
oraclelinuxMatch6
OR
oraclelinuxMatch7
VendorProductVersionCPE
hpicewall_federation_agent3.0cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*
hpicewall_mcrp3.0cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:*
hpicewall_sso10.0cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*
hpicewall_sso10.0cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:*
hpicewall_sso_agent_option10.0cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:*
opensslopenssl1.0.1cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
opensslopenssl1.0.1acpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
opensslopenssl1.0.1bcpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
opensslopenssl1.0.1ccpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
opensslopenssl1.0.1dcpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
Rows per page:
1-10 of 381

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.52

Percentile

97.6%