U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-0705 Detail

Description

Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.


Evaluator Description

CWE-415: Double Free

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=145889460330120&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=145983526810210&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=146108058503441&w=2 Mailing List  Third Party Advisory 
http://openssl.org/news/secadv/20160301.txt Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory 
http://source.android.com/security/bulletin/2016-05-01.html Third Party Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl Third Party Advisory 
http://www.debian.org/security/2016/dsa-3500 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch  Vendor Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch  Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Vendor Advisory 
http://www.securityfocus.com/bid/83754 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/91787 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1035133 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2914-1 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6c88c71b4e4825c7bc0489306d062d017634eb88
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 Third Party Advisory 
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc Vendor Advisory 
https://security.gentoo.org/glsa/201603-15 Third Party Advisory 
https://www.openssl.org/news/secadv/20160301.txt Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

34 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-0705
NVD Published Date:
03/03/2016
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.