U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-6306 Detail

Description

The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory 
http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List  Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory 
http://www.debian.org/security/2016/dsa-3673 Third Party Advisory 
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory 
http://www.securityfocus.com/bid/93153 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1036885 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory 
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory 
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Vendor Advisory 
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory 
https://security.gentoo.org/glsa/201612-16 Third Party Advisory 
https://support.f5.com/csp/article/K90492697 Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us Third Party Advisory 
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory 
https://www.openssl.org/news/secadv/20160922.txt Vendor Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch  Third Party Advisory 
https://www.tenable.com/security/tns-2016-16 Third Party Advisory 
https://www.tenable.com/security/tns-2016-20 Third Party Advisory 
https://www.tenable.com/security/tns-2016-21 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

34 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-6306
NVD Published Date:
09/26/2016
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.