7.5
HIGH
CVE-2016-6304
OpenSSL OpenSSL Memory Leak Denial of Service
Description

Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.

INFO

Published Date :

Sept. 26, 2016, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-6304 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-6304 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
1 Nodejs node.js
1 Novell suse_linux_enterprise_module_for_web_scripting
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6304.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2802.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
http://seclists.org/fulldisclosure/2016/Dec/47 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2016/Oct/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.debian.org/security/2016/dsa-3673 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/93150 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036878 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037640 Third Party Advisory VDB Entry
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201612-16 Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory
https://www.openssl.org/news/secadv/20160922.txt Vendor Advisory
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20 Third Party Advisory
https://www.tenable.com/security/tns-2016-21 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:04 a.m. This repo has been linked 80 different CVEs too.

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

hackerone one million reports

bugbountytips vulnerability-research

Updated: 1 year, 4 months ago
3 stars 1 fork 1 watcher
Born at : Oct. 15, 2022, 6:48 p.m. This repo has been linked 80 different CVEs too.

None

C

Updated: 7 years, 11 months ago
0 stars 2 fork 2 watcher
Born at : Oct. 13, 2016, 2:10 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6304 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6304 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html No Types Assigned http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1940.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2802.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2802.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-1415.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-1659.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Dec/47 No Types Assigned http://seclists.org/fulldisclosure/2016/Dec/47 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Oct/62 No Types Assigned http://seclists.org/fulldisclosure/2016/Oct/62 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2017/Jul/31 No Types Assigned http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3673 No Types Assigned http://www.debian.org/security/2016/dsa-3673 Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93150 No Types Assigned http://www.securityfocus.com/bid/93150 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036878 No Types Assigned http://www.securitytracker.com/id/1036878 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037640 No Types Assigned http://www.securitytracker.com/id/1037640 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.splunk.com/view/SP-CAAAPSV No Types Assigned http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
    Changed Reference Type http://www.splunk.com/view/SP-CAAAPUE No Types Assigned http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3087-1 No Types Assigned http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3087-2 No Types Assigned http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21995039 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1413 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1414 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1658 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1801 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1802 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2493 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2494 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa132 No Types Assigned https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 Issue Tracking https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 Issue Tracking, Vendor Advisory
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10171 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10215 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-16 No Types Assigned https://security.gentoo.org/glsa/201612-16 Third Party Advisory
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-16 No Types Assigned https://www.tenable.com/security/tns-2016-16 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-20 No Types Assigned https://www.tenable.com/security/tns-2016-20 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-21 No Types Assigned https://www.tenable.com/security/tns-2016-21 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-401
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions up to (including) 6.6.0 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.47 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 0.12.0 up to (excluding) 0.12.16 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 4.0.0 up to (excluding) 4.6.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 6.0.0 up to (excluding) 6.7.0
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10215 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html [No Types Assigned]
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3673 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/Oct/62 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/Dec/47 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2017/Jul/31 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2016/Dec/47 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2016/Oct/62 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2017/Jul/31 [No Types Assigned]
    Removed Reference http://www.debian.org/security/2016/dsa-3673 [No Types Assigned]
    Removed Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3087-1 [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3087-2 [No Types Assigned]
    Removed Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 [No Types Assigned]
    Removed Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10215 [No Types Assigned]
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10215 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html [No Types Assigned]
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3673 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/Oct/62 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2016/Dec/47 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3087-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2017/Jul/31 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2494 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2493 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1802 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1801 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1658 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1414 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1413 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-1659.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-1415.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1940.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-21 [No Types Assigned]
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036878 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037640 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-16 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21995039 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2802.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-16 [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10171 [No Types Assigned]
    Added Reference https://bto.bluecoat.com/security-advisory/sa132 [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.splunk.com/view/SP-CAAAPUE [No Types Assigned]
    Added Reference http://www.splunk.com/view/SP-CAAAPSV [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93150 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Modified Analysis by [email protected]

    Oct. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
    Added Reference https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
  • Modified Analysis by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 No Types Assigned https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 Issue Tracking
    Changed Reference Type https://www.openssl.org/news/secadv/20160922.txt No Types Assigned https://www.openssl.org/news/secadv/20160922.txt Vendor Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6304 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6304 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

56.64 }} 10.79%

score

0.97666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability