Vulnerability Details : CVE-2016-6307
The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c.
Vulnerability category: Denial of service
Products affected by CVE-2016-6307
- cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-6307
60.97%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6307
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-6307
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6307
-
http://www.securitytracker.com/id/1036885
OpenSSL Multiple Bugs Let Remote Users Cause the Target Service to Crash - SecurityTracker
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Oracle Critical Patch Update - April 2018
-
https://www.tenable.com/security/tns-2016-20
[R3] PVS 5.2.0 Fixes Multiple Third-party Library Vulnerabilities - Security Advisory | TenableĀ®
-
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Oracle Critical Patch Update - January 2018
-
http://www.securityfocus.com/bid/93152
OpenSSL CVE-2016-6307 Denial of Service Vulnerability
-
https://www.tenable.com/security/tns-2016-21
[R2] LCE 4.8.2 Fixes Multiple Third-party Library Vulnerabilities - Security Advisory | TenableĀ®
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Oracle Critical Patch Update - October 2017
-
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
IBM notice: The page you requested cannot be displayed
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Oracle Critical Patch Update - October 2016
-
https://www.tenable.com/security/tns-2016-16
[R7] Nessus 6.9 Fixes Multiple Vulnerabilities - Security Advisory | TenableĀ®
-
https://git.openssl.org/?p=openssl.git;a=commit;h=4b390b6c3f8df925dc92a3dd6b022baa9a2f4650
git.openssl.org Git - openssl.git/commitIssue Tracking
-
https://bto.bluecoat.com/security-advisory/sa132
SA132 : OpenSSL Vulnerabilities 22-Sep-2016 and 26-Sep-2016
-
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
Juniper Networks - 2016-10 Security Bulletin: OpenSSL security updates
-
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Oracle Critical Patch Update - July 2017
-
https://www.openssl.org/news/secadv/20160922.txt
Vendor Advisory
Jump to