CVE-2016-2180

Description

The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the "openssl ts" command.

Category

7.5
CVSS
Severity: High
CVSS 3.0 •
CVSS 2.0 •
EPSS 4.72% Top 15%
Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory FreeBSD.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://www.tenable.com/security/tns-2016-20
https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a patch third party advisory issue tracking
http://www.splunk.com/view/SP-CAAAPUE third party advisory
http://www.securitytracker.com/id/1036486 vdb entry
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://rhn.redhat.com/errata/RHSA-2016-1940.html vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html third party advisory
https://security.gentoo.org/glsa/201612-16 patch vendor advisory third party advisory vdb entry
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 third party advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
http://www.splunk.com/view/SP-CAAAPSV third party advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 third party advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html third party advisory
https://www.tenable.com/security/tns-2016-16 third party advisory
https://www.tenable.com/security/tns-2016-21
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://bugzilla.redhat.com/show_bug.cgi?id=1359615 patch issue tracking
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html third party advisory
https://bto.bluecoat.com/security-advisory/sa132 third party advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc vendor advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 third party advisory
http://www.securityfocus.com/bid/92117 third party advisory vdb entry
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Frequently Asked Questions

What is the severity of CVE-2016-2180?
CVE-2016-2180 has been scored as a high severity vulnerability.
How to fix CVE-2016-2180?
To fix CVE-2016-2180, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-2180 being actively exploited in the wild?
It is possible that CVE-2016-2180 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~5% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.