OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
References
Link Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://rhn.redhat.com/errata/RHSA-2017-1659.html
http://seclists.org/fulldisclosure/2017/Jul/31
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.debian.org/security/2016/dsa-3673
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.openwall.com/lists/oss-security/2016/06/08/9
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/archive/1/540957/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540957/100/0/threaded
http://www.securityfocus.com/bid/91319 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036088 Third Party Advisory VDB Entry
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2
http://www.ubuntu.com/usn/USN-3181-1
https://access.redhat.com/errata/RHSA-2017:0193
https://access.redhat.com/errata/RHSA-2017:0194
https://access.redhat.com/errata/RHSA-2017:1658
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1341705 Issue Tracking Patch
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=a004e72b95835136d3f1ea90517f706c24c03da7
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03763en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10165 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://security.gentoo.org/glsa/201612-16 Patch Third Party Advisory VDB Entry
https://support.f5.com/csp/article/K23873366
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager
https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/
https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2016-06-20T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2016-01-29T00:00:00


Link: CVE-2016-2177

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-06-20T01:59:02.087

Modified: 2023-11-07T02:31:01.273


Link: CVE-2016-2177

JSON object: View

cve-icon Redhat Information

No data.

CWE