Description

The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the "openssl ts" command.

INFO

Published Date :

Aug. 1, 2016, 2:59 a.m.

Last Modified :

Dec. 13, 2022, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-2180 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2180 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2180.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/92117 Third Party Advisory
http://www.securitytracker.com/id/1036486
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1359615 Issue Tracking Patch
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a Issue Tracking Patch Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://security.gentoo.org/glsa/201612-16 Patch Third Party Advisory VDB Entry
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:04 a.m. This repo has been linked 80 different CVEs too.

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

hackerone one million reports

bugbountytips vulnerability-research

Updated: 1 year, 4 months ago
3 stars 1 fork 1 watcher
Born at : Oct. 15, 2022, 6:48 p.m. This repo has been linked 80 different CVEs too.

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2180 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2180 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Removed Reference https://www.openssl.org/news/vulnerabilities.html#y2017 [Vendor Advisory]
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1940.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-21 [No Types Assigned]
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036486 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 23, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-16 No Types Assigned https://www.tenable.com/security/tns-2016-16 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21995039 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-16 No Types Assigned https://security.gentoo.org/glsa/201612-16 Third Party Advisory, VDB Entry, Patch
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1359615 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1359615 Issue Tracking, Patch
    Changed Reference Type http://www.splunk.com/view/SP-CAAAPUE No Types Assigned http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92117 No Types Assigned http://www.securityfocus.com/bid/92117 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
    Changed Reference Type http://www.splunk.com/view/SP-CAAAPSV No Types Assigned http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
    Changed Reference Type https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a Technical Description https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa132 No Types Assigned https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
    Added Reference https://www.openssl.org/news/vulnerabilities.html#y2017 [Vendor Advisory]
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 02, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-16 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21995039 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-16 [No Types Assigned]
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa132 [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.splunk.com/view/SP-CAAAPUE [No Types Assigned]
    Added Reference http://www.splunk.com/view/SP-CAAAPSV [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92117 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Modified Analysis by [email protected]

    Aug. 01, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1359615 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1359615 Issue Tracking
    Changed Reference Type https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a No Types Assigned https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a Technical Description
    Added CWE CWE-125
  • Initial Analysis by [email protected]

    Aug. 01, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2180 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2180 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

20.58 }} -1.12%

score

0.96369

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability