CVE-2016-6304

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.
Overview
  • CVE ID
  • CVE-2016-6304
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-09-26T19:59:00
  • Last Modified Date
  • 2022-12-13T12:15:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 0.10.0 0.10.47
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 0.12.0 0.12.16
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 4.0.0 4.6.0
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 6.0.0 6.7.0
cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2802.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
http://seclists.org/fulldisclosure/2016/Dec/47 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2016/Oct/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.debian.org/security/2016/dsa-3673 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/93150 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036878 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037640 Third Party Advisory VDB Entry
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 Issue Tracking Vendor Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201612-16 Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory
https://www.openssl.org/news/secadv/20160922.txt Vendor Advisory
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20 Third Party Advisory
https://www.tenable.com/security/tns-2016-21 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:46:00 Added to TrackCVE
2022-12-02 11:23:51 2016-09-26T19:59Z 2016-09-26T19:59:00 CVE Published Date updated
2022-12-02 11:23:51 2022-08-16T13:18:46 CVE Modified Date updated
2022-12-02 11:23:51 Analyzed Vulnerability Status updated
2022-12-13 13:08:49 2022-12-13T12:15:23 CVE Modified Date updated
2022-12-13 13:08:49 Analyzed Modified Vulnerability Status updated
2022-12-13 13:08:53 References updated
2023-01-19 16:05:45 Modified Undergoing Analysis Vulnerability Status updated
2023-01-20 09:05:47 Undergoing Analysis Modified Vulnerability Status updated