9.8
CRITICAL
CVE-2016-2182
OpenSSL Denial of Service/Information Leak Vulnerability
Description

The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

INFO

Published Date :

Sept. 16, 2016, 5:59 a.m.

Last Modified :

Nov. 7, 2023, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-2182 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2182 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp icewall_federation_agent
2 Hp icewall_sso
3 Hp icewall_sso_agent_option
4 Hp icewall_mcrp
1 Openssl openssl
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2182.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://seclists.org/fulldisclosure/2017/Jul/31
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.debian.org/security/2016/dsa-3673
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/92557 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036688
http://www.securitytracker.com/id/1037968
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2
https://access.redhat.com/errata/RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2187
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://source.android.com/security/bulletin/2017-03-01
https://source.android.com/security/bulletin/2017-03-01.html
https://support.f5.com/csp/article/K01276005
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:04 a.m. This repo has been linked 80 different CVEs too.

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

hackerone one million reports

bugbountytips vulnerability-research

Updated: 1 year, 4 months ago
3 stars 1 fork 1 watcher
Born at : Oct. 15, 2022, 6:48 p.m. This repo has been linked 80 different CVEs too.

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2182 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2182 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git;a=commit;h=07bed46f332fce8c1d157689a2cdf915a982ae34
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K01276005 [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10215 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html [No Types Assigned]
    Added Reference https://source.android.com/security/bulletin/2017-03-01 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3673 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2017/Jul/31 [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2017/Jul/31 [No Types Assigned]
    Removed Reference http://www.debian.org/security/2016/dsa-3673 [No Types Assigned]
    Removed Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3087-1 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3087-2 [No Types Assigned]
    Removed Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 [No Types Assigned]
    Removed Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10215 [No Types Assigned]
    Removed Reference https://source.android.com/security/bulletin/2017-03-01 [No Types Assigned]
    Removed Reference https://support.f5.com/csp/article/K01276005 [No Types Assigned]
    Removed Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us [No Types Assigned]
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Removed Reference https://www.openssl.org/news/vulnerabilities.html#y2017 [Vendor Advisory]
    Added Reference https://support.f5.com/csp/article/K01276005 [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10215 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html [No Types Assigned]
    Added Reference https://source.android.com/security/bulletin/2017-03-01 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3673 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2017/Jul/31 [No Types Assigned]
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2187 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2186 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2185 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1940.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-21 [No Types Assigned]
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036688 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037968 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 08, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-03-01.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 23, 2017

    Action Type Old Value New Value
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10171 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=07bed46f332fce8c1d157689a2cdf915a982ae34 Issue Tracking, Patch https://git.openssl.org/?p=openssl.git;a=commit;h=07bed46f332fce8c1d157689a2cdf915a982ae34 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-16 No Types Assigned https://www.tenable.com/security/tns-2016-16 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21995039 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92557 No Types Assigned http://www.securityfocus.com/bid/92557 Third Party Advisory, VDB Entry
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
    Changed Reference Type http://www.splunk.com/view/SP-CAAAPUE No Types Assigned http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
    Changed Reference Type http://www.splunk.com/view/SP-CAAAPSV No Types Assigned http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa132 No Types Assigned https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
    Added Reference https://www.openssl.org/news/vulnerabilities.html#y2017 [Vendor Advisory]
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:5:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 02, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-16 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21995039 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10171 [No Types Assigned]
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa132 [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.splunk.com/view/SP-CAAAPUE [No Types Assigned]
    Added Reference http://www.splunk.com/view/SP-CAAAPSV [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92557 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Modified Analysis by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:* *cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:* *cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
  • Modified Analysis by [email protected]

    Sep. 16, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=07bed46f332fce8c1d157689a2cdf915a982ae34 No Types Assigned https://git.openssl.org/?p=openssl.git;a=commit;h=07bed46f332fce8c1d157689a2cdf915a982ae34 Issue Tracking, Patch
    Added CWE CWE-787
  • Initial Analysis by [email protected]

    Sep. 16, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2182 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2182 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

52.03 }} -1.55%

score

0.97586

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability