Executive Summary

Informations
Name CVE-2016-6304 First vendor Publication 2016-09-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 151
Application 36
Os 1

Snort® IPS/IDS

Date Description
2016-11-08 OpenSSL OCSP Status Request Extension denial of service attempt
RuleID : 40360 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0024_4_17.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : A network management system installed on the remote host is affected by multi...
File : oracle_ilom_3_2_6.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1658.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1047.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_1_1112.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_2_5_1141.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_1_5_7958.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : An application running on the remote web server is affected by multiple vulne...
File : ibm_bigfix_remote_control_9_1_3.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2016-007.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory21.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2802.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-64e0743e16.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54211024.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_1_8.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1189.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1172.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-97454404fe.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2468-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2458-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_1_0a.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2i.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160927_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0135.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a555159613.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1130.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1134.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2394-1.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2387-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3087-2.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-637.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-266-01.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3087-1.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_43eaa65680bc11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3673.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-749.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23...
Source Url
BID http://www.securityfocus.com/bid/93150
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-open...
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547....
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://www.openssl.org/news/secadv/20160922.txt
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
DEBIAN http://www.debian.org/security/2016/dsa-3673
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
FULLDISC http://seclists.org/fulldisclosure/2016/Dec/47
http://seclists.org/fulldisclosure/2016/Oct/62
http://seclists.org/fulldisclosure/2017/Jul/31
GENTOO https://security.gentoo.org/glsa/201612-16
MISC http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-...
https://www.arista.com/en/support/advisories-notices/security-advisories/1749...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://rhn.redhat.com/errata/RHSA-2016-2802.html
http://rhn.redhat.com/errata/RHSA-2017-1415.html
http://rhn.redhat.com/errata/RHSA-2017-1659.html
https://access.redhat.com/errata/RHSA-2017:1413
https://access.redhat.com/errata/RHSA-2017:1414
https://access.redhat.com/errata/RHSA-2017:1658
https://access.redhat.com/errata/RHSA-2017:1801
https://access.redhat.com/errata/RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:2494
SECTRACK http://www.securitytracker.com/id/1036878
http://www.securitytracker.com/id/1037640
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
UBUNTU http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
Date Informations
2024-02-02 01:40:42
  • Multiple Updates
2024-02-01 12:11:32
  • Multiple Updates
2023-11-07 21:43:34
  • Multiple Updates
2023-09-05 12:38:46
  • Multiple Updates
2023-09-05 01:11:18
  • Multiple Updates
2023-09-02 12:38:35
  • Multiple Updates
2023-09-02 01:11:33
  • Multiple Updates
2023-08-12 12:41:56
  • Multiple Updates
2023-08-12 01:11:01
  • Multiple Updates
2023-08-11 12:36:47
  • Multiple Updates
2023-08-11 01:11:19
  • Multiple Updates
2023-08-06 12:35:33
  • Multiple Updates
2023-08-06 01:11:01
  • Multiple Updates
2023-08-04 12:35:42
  • Multiple Updates
2023-08-04 01:11:05
  • Multiple Updates
2023-07-14 12:35:44
  • Multiple Updates
2023-07-14 01:11:04
  • Multiple Updates
2023-03-29 01:37:30
  • Multiple Updates
2023-03-28 12:11:23
  • Multiple Updates
2022-12-13 17:27:44
  • Multiple Updates
2022-10-11 12:31:57
  • Multiple Updates
2022-10-11 01:11:03
  • Multiple Updates
2022-08-16 17:27:48
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-08 17:23:11
  • Multiple Updates
2021-05-05 01:22:31
  • Multiple Updates
2021-05-04 12:52:29
  • Multiple Updates
2021-04-22 02:04:47
  • Multiple Updates
2020-05-23 02:00:54
  • Multiple Updates
2020-05-23 00:52:33
  • Multiple Updates
2019-02-13 12:05:27
  • Multiple Updates
2018-08-09 12:04:58
  • Multiple Updates
2018-06-28 12:02:35
  • Multiple Updates
2018-04-20 09:19:15
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2018-01-05 09:23:53
  • Multiple Updates
2017-11-22 05:20:43
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-11-16 12:07:03
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-10-05 12:06:54
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-08-01 05:22:00
  • Multiple Updates
2017-07-30 12:02:17
  • Multiple Updates
2017-07-26 09:23:09
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-02 09:23:51
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-25 12:06:10
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-07 09:25:56
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-28 09:22:16
  • Multiple Updates
2016-12-24 09:24:25
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-29 00:26:32
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-04 13:25:43
  • Multiple Updates
2016-10-27 09:24:00
  • Multiple Updates
2016-10-26 09:22:47
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-10-18 13:21:38
  • Multiple Updates
2016-10-14 05:22:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 09:24:12
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-01 13:26:17
  • Multiple Updates
2016-09-30 13:23:31
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 21:22:22
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-27 00:23:22
  • First insertion