// For flags

CVE-2016-2109

openssl: ASN.1 BIO handling of large amounts of data

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (memory consumption) via a short invalid encoding.

La función asn1_d2i_read_bio en crypto/asn1/a_d2i_fp.c en la implementación de ASN.1 BIO en OpenSSL en versiones anteriores a 1.0.1t y 1.0.2 en versiones anteriores a 1.0.2h permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de una codificación corta no válida.

A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL's I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-01-29 CVE Reserved
  • 2016-05-03 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-399: Resource Management Errors
CAPEC
References (57)
URL Tag Source
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/87940 Vdb Entry
http://www.securityfocus.com/bid/91787 Vdb Entry
http://www.securitytracker.com/id/1035721 Vdb Entry
https://bto.bluecoat.com/security-advisory/sa123
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c62981390d6cf9e3d612c489b8b77c2913b25807
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
https://kc.mcafee.com/corporate/index?page=content&id=SB10160
https://security.netapp.com/advisory/ntap-20160504-0001
https://source.android.com/security/bulletin/2017-07-01
https://support.apple.com/HT206903
https://www.tenable.com/security/tns-2016-18
URL Date SRC
URL Date SRC
URL Date SRC
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2016-0722.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2016-0996.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2016-2056.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2016-2073.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2016-2957.html 2023-11-07
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl 2023-11-07
http://www.debian.org/security/2016/dsa-3566 2023-11-07
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103 2023-11-07
http://www.ubuntu.com/usn/USN-2959-1 2023-11-07
https://security.gentoo.org/glsa/201612-16 2023-11-07
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc 2023-11-07
https://www.openssl.org/news/secadv/20160503.txt 2023-11-07
https://access.redhat.com/security/cve/CVE-2016-2109 2016-12-15
https://bugzilla.redhat.com/show_bug.cgi?id=1330101 2016-12-15
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
<= 1.0.1s
Search vendor "Openssl" for product "Openssl" and version " <= 1.0.1s"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2
Search vendor "Openssl" for product "Openssl" and version "1.0.2"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2
Search vendor "Openssl" for product "Openssl" and version "1.0.2"
beta1
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2
Search vendor "Openssl" for product "Openssl" and version "1.0.2"
beta2
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2
Search vendor "Openssl" for product "Openssl" and version "1.0.2"
beta3
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2a
Search vendor "Openssl" for product "Openssl" and version "1.0.2a"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2b
Search vendor "Openssl" for product "Openssl" and version "1.0.2b"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2c
Search vendor "Openssl" for product "Openssl" and version "1.0.2c"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2d
Search vendor "Openssl" for product "Openssl" and version "1.0.2d"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2e
Search vendor "Openssl" for product "Openssl" and version "1.0.2e"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2f
Search vendor "Openssl" for product "Openssl" and version "1.0.2f"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.2g
Search vendor "Openssl" for product "Openssl" and version "1.0.2g"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
7.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Hpc Node
Search vendor "Redhat" for product "Enterprise Linux Hpc Node"
7.0
Search vendor "Redhat" for product "Enterprise Linux Hpc Node" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Hpc Node Eus
Search vendor "Redhat" for product "Enterprise Linux Hpc Node Eus"
7.2
Search vendor "Redhat" for product "Enterprise Linux Hpc Node Eus" and version "7.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
7.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Aus
Search vendor "Redhat" for product "Enterprise Linux Server Aus"
7.2
Search vendor "Redhat" for product "Enterprise Linux Server Aus" and version "7.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Eus
Search vendor "Redhat" for product "Enterprise Linux Server Eus"
7.2
Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "7.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
7.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
6.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Hpc Node
Search vendor "Redhat" for product "Enterprise Linux Hpc Node"
6.0
Search vendor "Redhat" for product "Enterprise Linux Hpc Node" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
6.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
6.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "6.0"
-
Affected