The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths, which allows remote attackers to cause a denial of service (overflow and out-of-bounds read) or possibly have unspecified other impact via a long string, as demonstrated by a large amount of ASN.1 data, a different vulnerability than CVE-2016-2842.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=145983526810210&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=146108058503441&w=2 cve-icon cve-icon
http://openssl.org/news/secadv/20160301.txt cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0722.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0996.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2073.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2957.html cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3500 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/83755 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1035133 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2914-1 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=578b956fe741bf8e84055547b1e83c28dd902c73 cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 cve-icon cve-icon
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-0799 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201603-15 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-0799 cve-icon
https://www.openssl.org/news/secadv/20160301.txt cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-03-03T00:00:00

Updated: 2024-08-05T22:30:05.134Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0799

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-03T20:59:03.797

Modified: 2023-11-07T02:29:22.637

Link: CVE-2016-0799

cve-icon Redhat

Severity : Low

Publid Date: 2016-02-26T00:00:00Z

Links: CVE-2016-0799 - Bugzilla