7.5
HIGH
CVE-2016-7053
OpenSSL NULL Pointer Dereference in CMS Structure Parsing
Description

In OpenSSL 1.1.0 before 1.1.0c, applications parsing invalid CMS structures can crash with a NULL pointer dereference. This is caused by a bug in the handling of the ASN.1 CHOICE type in OpenSSL 1.1.0 which can result in a NULL value being passed to the structure callback if an attempt is made to free certain invalid encodings. Only CHOICE structures using a callback which do not handle NULL value are affected.

INFO

Published Date :

May 4, 2017, 7:29 p.m.

Last Modified :

July 28, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-7053 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7053 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7053.

URL Resource
http://www.securityfocus.com/bid/94244 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037261
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03744en_us
https://www.openssl.org/news/secadv/20161110.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7053 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7053 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037261 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03744en_us [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 12, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.openssl.org/news/secadv/20161110.txt No Types Assigned https://www.openssl.org/news/secadv/20161110.txt Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94244 No Types Assigned http://www.securityfocus.com/bid/94244 Third Party Advisory, VDB Entry
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94244 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7053 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7053 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

78.72 }} 4.83%

score

0.98304

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability