Vulnerability CVE-2016-2107: Information

Description

The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.

Severity: MEDIUM (5.9) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Published: May 5, 2016
Modified: Feb. 16, 2024
Error type identifier: CWE-310CWE-200

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.openssl.org/news/secadv/20160503.txt
  • Vendor Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
  • Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862
  • Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10160
  • Third Party Advisory
openSUSE-SU-2016:1566
  • Mailing List
  • Third Party Advisory
http://source.android.com/security/bulletin/2016-07-01.html
  • Third Party Advisory
RHSA-2016:0722
  • Third Party Advisory
RHSA-2016:0996
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Patch
  • Third Party Advisory
APPLE-SA-2016-07-18-1
  • Mailing List
  • Third Party Advisory
https://support.apple.com/HT206903
  • Third Party Advisory
91787
  • Third Party Advisory
  • VDB Entry
https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/
  • Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Patch
  • Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
  • Third Party Advisory
89760
  • Third Party Advisory
  • VDB Entry
openSUSE-SU-2016:1240
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2016:1238
  • Mailing List
  • Third Party Advisory
FEDORA-2016-1e39d934ed
  • Mailing List
  • Third Party Advisory
http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html
  • Third Party Advisory
FreeBSD-SA-16:17
  • Third Party Advisory
39768
  • Third Party Advisory
  • VDB Entry
FEDORA-2016-05c567df1a
  • Mailing List
  • Third Party Advisory
USN-2959-1
  • Third Party Advisory
SUSE-SU-2016:1206
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2016:1237
  • Mailing List
  • Third Party Advisory
SSA:2016-124-01
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2016:1243
  • Third Party Advisory
1035721
  • Third Party Advisory
  • VDB Entry
DSA-3566
  • Third Party Advisory
20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016
  • Third Party Advisory
SUSE-SU-2016:1233
  • Mailing List
  • Third Party Advisory
SUSE-SU-2016:1228
  • Mailing List
  • Third Party Advisory
FEDORA-2016-1411324654
  • Mailing List
  • Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa123
  • Permissions Required
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html
  • Third Party Advisory
  • VDB Entry
http://support.citrix.com/article/CTX212736
  • Third Party Advisory
GLSA-201612-16
  • Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
  • Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
  • Third Party Advisory
https://www.tenable.com/security/tns-2016-18
  • Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804
  • Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03728en_us
  • Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us
  • Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us
  • Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
  • Patch
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
  • Patch
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20160504-0001/
  • Third Party Advisory
RHSA-2016:2957
  • Third Party Advisory
RHSA-2016:2073
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
  • Patch
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
  • Patch
  • Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
  • Patch
  • Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
  • Third Party Advisory
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=68595c0c2886e7942a14f98c17a55a88afb6c292
  • Broken Link
    1. Configuration 1

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
      End including
      1.0.1s

      cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*

      cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:a:hp:helion_openstack:2.1.2:*:*:*:*:*:*:*

      cpe:2.3:a:hp:helion_openstack:2.1.4:*:*:*:*:*:*:*

      cpe:2.3:a:hp:helion_openstack:2.1.0:*:*:*:*:*:*:*

      cpe:2.3:a:hp:helion_openstack:2.0.0:*:*:*:*:*:*:*

      Configuration 6

      cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      Configuration 7

      cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
      Start including
      4.0.0
      End including
      4.1.2

      cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
      Start including
      0.12.0
      End excliding
      0.12.14

      cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
      Start including
      0.10.0
      End excliding
      0.10.45

      cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
      Start including
      4.2.0
      End excliding
      4.4.4

      cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
      Start including
      5.0.0
      End excliding
      5.11.1

      Configuration 8

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 9

      cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*