Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2016-2108

CVE information

Published

7 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

Critical

Impact Analysis

Description

The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue..

CVSSv2.0 Score

Severity
High
Base Score
10/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

CVSSv3.1 Score

Severity
Critical
Base Score
9.8/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*
  Yes
- -

References