9.8
CRITICAL
CVE-2016-0799
OpenSSL fmtstr Buffer Overflow Denial of Service
Description

The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths, which allows remote attackers to cause a denial of service (overflow and out-of-bounds read) or possibly have unspecified other impact via a long string, as demonstrated by a large amount of ASN.1 data, a different vulnerability than CVE-2016-2842.

INFO

Published Date :

March 3, 2016, 8:59 p.m.

Last Modified :

Nov. 7, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-0799 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulsesecure client
2 Pulsesecure steel_belted_radius
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0799.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
http://marc.info/?l=bugtraq&m=145983526810210&w=2
http://marc.info/?l=bugtraq&m=146108058503441&w=2
http://openssl.org/news/secadv/20160301.txt Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2016-0722.html
http://rhn.redhat.com/errata/RHSA-2016-0996.html
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl
http://www.debian.org/security/2016/dsa-3500
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/83755
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035133
http://www.ubuntu.com/usn/USN-2914-1
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=578b956fe741bf8e84055547b1e83c28dd902c73
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
https://security.gentoo.org/glsa/201603-15
https://www.openssl.org/news/secadv/20160301.txt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:04 a.m. This repo has been linked 80 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

hackerone one million reports

bugbountytips vulnerability-research

Updated: 1 year, 4 months ago
3 stars 1 fork 1 watcher
Born at : Oct. 15, 2022, 6:48 p.m. This repo has been linked 80 different CVEs too.

Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)

binary binary-security websecurity blogs

Updated: 4 weeks ago
232 stars 19 fork 19 watcher
Born at : Feb. 27, 2018, 11:40 a.m. This repo has been linked 16 different CVEs too.

Simulate Deep Security's coverage for high urgency vulnerability reported by Vuls

Python

Updated: 7 years, 9 months ago
3 stars 0 fork 0 watcher
Born at : Sept. 26, 2016, 2:36 a.m. This repo has been linked 9 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=578b956fe741bf8e84055547b1e83c28dd902c73 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git;a=commit;h=578b956fe741bf8e84055547b1e83c28dd902c73
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2957.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2073.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035133 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://www.openssl.org/news/secadv/20160301.txt [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3500 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-15 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2914-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html [No Types Assigned]
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/83755 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
    Added Reference http://marc.info/?l=bugtraq&m=146108058503441&w=2
    Added Reference http://marc.info/?l=bugtraq&m=145983526810210&w=2
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0722.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0996.html
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
  • Modified Analysis by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:pulsesecure:client:-:*:*:*:*:android:*:* *cpe:2.3:a:pulsesecure:client:-:*:*:*:*:iphone_os:*:* *cpe:2.3:a:pulsesecure:steel_belted_radius:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • CVE Modified by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
  • Modified Analysis by [email protected]

    Mar. 07, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://openssl.org/news/secadv/20160301.txt No Types Assigned http://openssl.org/news/secadv/20160301.txt Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 07, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

39.16 }} 4.51%

score

0.96774

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability