Vulnerability CVE-2016-2176: Information

Description

The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.

Severity: HIGH (8.2) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Published: May 5, 2016
Modified: Nov. 7, 2023
Error type identifier: CWE-119

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
      End including
      1.0.1s

      cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*