CVE-2016-6304

high

Description

Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.

References

https://www.tenable.com/security/tns-2016-21

https://www.tenable.com/security/tns-2016-20

https://www.tenable.com/security/tns-2016-16

https://www.openssl.org/news/secadv/20160922.txt

https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24

https://security.gentoo.org/glsa/201612-16

https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc

https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/

https://kc.mcafee.com/corporate/index?page=content&id=SB10215

https://kc.mcafee.com/corporate/index?page=content&id=SB10171

https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bto.bluecoat.com/security-advisory/sa132

https://access.redhat.com/errata/RHSA-2017:2494

https://access.redhat.com/errata/RHSA-2017:2493

https://access.redhat.com/errata/RHSA-2017:1802

https://access.redhat.com/errata/RHSA-2017:1801

https://access.redhat.com/errata/RHSA-2017:1658

https://access.redhat.com/errata/RHSA-2017:1414

https://access.redhat.com/errata/RHSA-2017:1413

http://www.ubuntu.com/usn/USN-3087-2

http://www.ubuntu.com/usn/USN-3087-1

http://www.splunk.com/view/SP-CAAAPUE

http://www.splunk.com/view/SP-CAAAPSV

http://www.securitytracker.com/id/1037640

http://www.securitytracker.com/id/1036878

http://www.securityfocus.com/bid/93150

http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en

http://www.debian.org/security/2016/dsa-3673

http://www-01.ibm.com/support/docview.wss?uid=swg21995039

http://seclists.org/fulldisclosure/2017/Jul/31

http://seclists.org/fulldisclosure/2016/Oct/62

http://seclists.org/fulldisclosure/2016/Dec/47

http://rhn.redhat.com/errata/RHSA-2017-1659.html

http://rhn.redhat.com/errata/RHSA-2017-1415.html

http://rhn.redhat.com/errata/RHSA-2016-2802.html

http://rhn.redhat.com/errata/RHSA-2016-1940.html

http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html

http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html

http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759

Details

Source: Mitre, NVD

Published: 2016-09-26

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High