CVE-2016-7052
 
Severity Score
7.5
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
crypto/x509/x509_vfy.c in OpenSSL 1.0.2i allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by triggering a CRL operation.
crypto/x509/x509_vfy.c en OpenSSL 1.0.2i permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) desencadenando una operación CRL.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2016-08-23 CVE Reserved
- 2016-09-26 CVE Published
- 2023-12-28 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-476: NULL Pointer Dereference
CAPEC
References (20)
URL | Tag | Source |
---|---|---|
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 | Third Party Advisory | |
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 | Third Party Advisory | |
http://www.securityfocus.com/bid/93171 | Third Party Advisory | |
http://www.securitytracker.com/id/1036885 | Third Party Advisory | |
https://bto.bluecoat.com/security-advisory/sa132 | Third Party Advisory | |
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6e629b5be45face20b4ca71c4fcbfed78b864a2e | X_refsource_confirm | |
https://kc.mcafee.com/corporate/index?page=content&id=SB10171 | Third Party Advisory | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us | Third Party Advisory | |
https://www.tenable.com/security/tns-2016-16 | Third Party Advisory | |
https://www.tenable.com/security/tns-2016-19 | Third Party Advisory | |
https://www.tenable.com/security/tns-2016-20 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html | 2023-11-07 | |
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc | 2023-11-07 | |
https://security.gentoo.org/glsa/201612-16 | 2023-11-07 | |
https://www.openssl.org/news/secadv/20160926.txt | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Novell Search vendor "Novell" | Suse Linux Enterprise Module For Web Scripting Search vendor "Novell" for product "Suse Linux Enterprise Module For Web Scripting" | 12.0 Search vendor "Novell" for product "Suse Linux Enterprise Module For Web Scripting" and version "12.0" | - |
Affected
| ||||||
Openssl Search vendor "Openssl" | Openssl Search vendor "Openssl" for product "Openssl" | 1.0.2i Search vendor "Openssl" for product "Openssl" and version "1.0.2i" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 4.0.0 <= 4.1.2 Search vendor "Nodejs" for product "Node.js" and version " >= 4.0.0 <= 4.1.2" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 4.2.0 < 4.6.0 Search vendor "Nodejs" for product "Node.js" and version " >= 4.2.0 < 4.6.0" | lts |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 6.0.0 < 6.7.0 Search vendor "Nodejs" for product "Node.js" and version " >= 6.0.0 < 6.7.0" | - |
Affected
|