U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-2107 Detail

Description

The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html Third Party Advisory  VDB Entry 
http://rhn.redhat.com/errata/RHSA-2016-0722.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-0996.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2073.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory 
http://source.android.com/security/bulletin/2016-07-01.html Third Party Advisory 
http://support.citrix.com/article/CTX212736 Third Party Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl Third Party Advisory 
http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html Third Party Advisory 
http://www.debian.org/security/2016/dsa-3566 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory 
http://www.securityfocus.com/bid/89760 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/91787 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1035721 Third Party Advisory  VDB Entry 
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103 Mailing List  Third Party Advisory 
http://www.ubuntu.com/usn/USN-2959-1 Third Party Advisory 
https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/ Third Party Advisory 
https://bto.bluecoat.com/security-advisory/sa123 Permissions Required 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf Third Party Advisory 
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=68595c0c2886e7942a14f98c17a55a88afb6c292 Broken Link 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03728en_us Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202 Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10160 Third Party Advisory 
https://security.gentoo.org/glsa/201612-16 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20160504-0001/ Third Party Advisory 
https://support.apple.com/HT206903 Third Party Advisory 
https://www.exploit-db.com/exploits/39768/ Third Party Advisory  VDB Entry 
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc Third Party Advisory 
https://www.openssl.org/news/secadv/20160503.txt Vendor Advisory 
https://www.tenable.com/security/tns-2016-18 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-310 Cryptographic Issues cwe source acceptance level NIST  
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

41 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-2107
NVD Published Date:
05/04/2016
NVD Last Modified:
02/16/2024
Source:
Red Hat, Inc.