7.5
HIGH
CVE-2016-7052
OpenSSL NULL Pointer Dereference Denial of Service
Description

crypto/x509/x509_vfy.c in OpenSSL 1.0.2i allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by triggering a CRL operation.

INFO

Published Date :

Sept. 26, 2016, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-7052 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7052 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
1 Nodejs node.js
1 Novell suse_linux_enterprise_module_for_web_scripting
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7052.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.securityfocus.com/bid/93171 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036885 Third Party Advisory VDB Entry
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6e629b5be45face20b4ca71c4fcbfed78b864a2e
https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201612-16 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us Third Party Advisory
https://www.openssl.org/news/secadv/20160926.txt Vendor Advisory
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-19 Third Party Advisory
https://www.tenable.com/security/tns-2016-20 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7052 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7052 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6e629b5be45face20b4ca71c4fcbfed78b864a2e [No types assigned]
    Removed Reference MITRE https://git.openssl.org/?p=openssl.git;a=commit;h=6e629b5be45face20b4ca71c4fcbfed78b864a2e
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93171 Third Party Advisory http://www.securityfocus.com/bid/93171 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036885 No Types Assigned http://www.securitytracker.com/id/1036885 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21995039 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa132 No Types Assigned https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=6e629b5be45face20b4ca71c4fcbfed78b864a2e Issue Tracking https://git.openssl.org/?p=openssl.git;a=commit;h=6e629b5be45face20b4ca71c4fcbfed78b864a2e Issue Tracking, Vendor Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10171 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-16 No Types Assigned https://security.gentoo.org/glsa/201612-16 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-16 No Types Assigned https://www.tenable.com/security/tns-2016-16 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-19 No Types Assigned https://www.tenable.com/security/tns-2016-19 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-20 No Types Assigned https://www.tenable.com/security/tns-2016-20 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 4.0.0 up to (including) 4.1.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 4.2.0 up to (excluding) 4.6.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 6.0.0 up to (excluding) 6.7.0
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
    Added Reference https://www.tenable.com/security/tns-2016-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036885 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-16 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21995039 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-16 [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10171 [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa132 [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Modified Analysis by [email protected]

    Oct. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
  • Modified Analysis by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93171 No Types Assigned http://www.securityfocus.com/bid/93171 Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93171 No Types Assigned http://www.securityfocus.com/bid/93171 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93171
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=6e629b5be45face20b4ca71c4fcbfed78b864a2e No Types Assigned https://git.openssl.org/?p=openssl.git;a=commit;h=6e629b5be45face20b4ca71c4fcbfed78b864a2e Issue Tracking
    Changed Reference Type https://www.openssl.org/news/secadv/20160926.txt No Types Assigned https://www.openssl.org/news/secadv/20160926.txt Vendor Advisory
    Added CWE CWE-476
  • Initial Analysis by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7052 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7052 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

42.75 }} 4.30%

score

0.96998

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability