The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html cve-icon cve-icon
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0722.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0996.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2073.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2957.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-07-01.html cve-icon cve-icon
http://support.citrix.com/article/CTX212736 cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl cve-icon cve-icon
http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3566 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/bid/89760 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1035721 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2959-1 cve-icon cve-icon
https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/ cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa123 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=68595c0c2886e7942a14f98c17a55a88afb6c292 cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03728en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 cve-icon cve-icon
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10160 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2107 cve-icon
https://openssl.org/news/secadv/20160503.txt cve-icon
https://security.gentoo.org/glsa/201612-16 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20160504-0001/ cve-icon cve-icon
https://support.apple.com/HT206903 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2107 cve-icon
https://www.exploit-db.com/exploits/39768/ cve-icon cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc cve-icon cve-icon
https://www.openssl.org/news/secadv/20160503.txt cve-icon cve-icon
https://www.tenable.com/security/tns-2016-18 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-05-05T00:00:00

Updated: 2024-08-05T23:17:50.633Z

Reserved: 2016-01-29T00:00:00

Link: CVE-2016-2107

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-05T01:59:03.200

Modified: 2024-02-16T19:19:33.320

Link: CVE-2016-2107

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-05-03T00:00:00Z

Links: CVE-2016-2107 - Bugzilla