The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html cve-icon cve-icon
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0722.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0996.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2056.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2073.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2957.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-07-01.html cve-icon cve-icon
http://support.citrix.com/article/CTX212736 cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3566 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/bid/89752 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1035721 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2959-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1137 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:0193 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:0194 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa123 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=3661bb4e7934668bd99ca777ea8b30eedfafa871 cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=f5da52e308a6aeea6d5f3df98c4da295d7e9cc27 cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05149345 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804 cve-icon cve-icon
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2108 cve-icon
https://openssl.org/news/secadv/20160503.txt cve-icon
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00067&languageid=en-fr cve-icon cve-icon
https://security.gentoo.org/glsa/201612-16 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20160504-0001/ cve-icon cve-icon
https://support.apple.com/HT206903 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2108 cve-icon
https://www.openssl.org/news/secadv/20160503.txt cve-icon cve-icon
https://www.tenable.com/security/tns-2016-18 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-05-05T00:00:00

Updated: 2024-08-05T23:17:50.714Z

Reserved: 2016-01-29T00:00:00

Link: CVE-2016-2108

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-05T01:59:04.230

Modified: 2023-11-07T02:30:56.157

Link: CVE-2016-2108

cve-icon Redhat

Severity : Important

Publid Date: 2016-05-03T00:00:00Z

Links: CVE-2016-2108 - Bugzilla