Executive Summary

Informations
Name CVE-2016-6307 First vendor Publication 2016-09-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6307

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_1_0a.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-266-01.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_43eaa65680bc11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=4b390b6c3f8df925dc92a3d...
Source Url
BID http://www.securityfocus.com/bid/93152
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://www.openssl.org/news/secadv/20160922.txt
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
SECTRACK http://www.securitytracker.com/id/1036885

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:40:42
  • Multiple Updates
2024-02-01 12:11:32
  • Multiple Updates
2023-11-07 21:43:34
  • Multiple Updates
2023-09-05 12:38:47
  • Multiple Updates
2023-09-05 01:11:18
  • Multiple Updates
2023-09-02 12:38:36
  • Multiple Updates
2023-09-02 01:11:33
  • Multiple Updates
2023-08-12 12:41:56
  • Multiple Updates
2023-08-12 01:11:02
  • Multiple Updates
2023-08-11 12:36:47
  • Multiple Updates
2023-08-11 01:11:20
  • Multiple Updates
2023-08-06 12:35:33
  • Multiple Updates
2023-08-06 01:11:01
  • Multiple Updates
2023-08-04 12:35:42
  • Multiple Updates
2023-08-04 01:11:05
  • Multiple Updates
2023-07-14 12:35:44
  • Multiple Updates
2023-07-14 01:11:04
  • Multiple Updates
2023-03-29 01:37:31
  • Multiple Updates
2023-03-28 12:11:23
  • Multiple Updates
2022-12-13 17:27:44
  • Multiple Updates
2021-05-04 12:52:39
  • Multiple Updates
2021-04-22 02:04:47
  • Multiple Updates
2020-05-23 00:52:33
  • Multiple Updates
2018-04-20 09:19:15
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-20 09:23:02
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-30 12:02:17
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-02 09:23:51
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-28 09:22:16
  • Multiple Updates
2016-11-29 00:26:32
  • Multiple Updates
2016-10-26 09:22:47
  • Multiple Updates
2016-10-01 13:26:17
  • Multiple Updates
2016-09-27 21:22:22
  • Multiple Updates
2016-09-27 00:23:22
  • First insertion