Input validation error in OpenSSL



Published: 2016-05-05 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-2106
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSSL
Server applications / Encryption software

Vendor OpenSSL Software Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33809

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-2106

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSSL: 1.0.0 - 1.0.1s

External links

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
http://rhn.redhat.com/errata/RHSA-2016-0722.html
http://rhn.redhat.com/errata/RHSA-2016-0996.html
http://rhn.redhat.com/errata/RHSA-2016-1648.html
http://rhn.redhat.com/errata/RHSA-2016-1649.html
http://rhn.redhat.com/errata/RHSA-2016-1650.html
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl
http://www.debian.org/security/2016/dsa-3566
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/89744
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035721
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103
http://www.ubuntu.com/usn/USN-2959-1
http://bto.bluecoat.com/security-advisory/sa123
http://git.openssl.org/?p=openssl.git;a=commit;h=3f3582139fbb259a1c3cbb0a25236500a409bf26
http://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us
http://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
http://kc.mcafee.com/corporate/index?page=content&id=SB10160
http://security.gentoo.org/glsa/201612-16
http://security.netapp.com/advisory/ntap-20160504-0001/
http://source.android.com/security/bulletin/pixel/2017-11-01
http://support.apple.com/HT206903
http://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc
http://www.openssl.org/news/secadv/20160503.txt
http://www.tenable.com/security/tns-2016-18


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###