[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6304Date: (C)2016-09-27   (M)2024-04-17


Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1036878
SECTRACK-1037640
http://seclists.org/fulldisclosure/2016/Oct/62
http://seclists.org/fulldisclosure/2016/Dec/47
http://seclists.org/fulldisclosure/2017/Jul/31
BID-93150
DSA-3673
FreeBSD-SA-16:26
GLSA-201612-16
RHSA-2016:1940
RHSA-2016:2802
RHSA-2017:1413
RHSA-2017:1414
RHSA-2017:1415
RHSA-2017:1658
RHSA-2017:1659
RHSA-2017:1801
RHSA-2017:1802
RHSA-2017:2493
RHSA-2017:2494
SUSE-SU-2016:2387
SUSE-SU-2016:2394
SUSE-SU-2016:2458
SUSE-SU-2016:2468
SUSE-SU-2016:2469
SUSE-SU-2016:2470
SUSE-SU-2017:2699
SUSE-SU-2017:2700
USN-3087-1
USN-3087-2
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
https://www.openssl.org/news/secadv/20160922.txt
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
openSUSE-SU-2016:2391
openSUSE-SU-2016:2407
openSUSE-SU-2016:2496
openSUSE-SU-2016:2537
openSUSE-SU-2016:2769
openSUSE-SU-2016:2788
openSUSE-SU-2018:0458

CPE    32
cpe:/a:openssl:openssl:1.0.1:beta1
cpe:/a:openssl:openssl:1.0.1:beta3
cpe:/a:openssl:openssl:1.0.1:beta2
cpe:/a:openssl:openssl:1.0.1i
...
CWE    1
CWE-401
OVAL    24
oval:org.secpod.oval:def:38552
oval:org.secpod.oval:def:703280
oval:org.secpod.oval:def:37380
oval:org.secpod.oval:def:37786
...

© SecPod Technologies