CVE-2016-2182

CVE Details

Release Date:2016-08-16

Description


The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

See more information about CVE-2016-2182 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (openssl)ELSA-2016-36272016-10-13
Oracle Linux version 6 (openssl)ELSA-2016-19402016-09-27
Oracle Linux version 6 (openssl)ELSA-2016-36212016-09-27
Oracle Linux version 7 (openssl)ELSA-2016-19402016-09-27
Oracle Linux version 7 (openssl)ELSA-2016-36212016-09-27
Oracle VM version 3.2 (openssl)OVMSA-2016-01412016-10-13
Oracle VM version 3.3 (openssl)OVMSA-2016-01352016-09-27
Oracle VM version 3.4 (openssl)OVMSA-2016-01352016-09-27



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete