CVE-2016-6304

Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.
References
Link Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2802.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1415.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-1659.html Third Party Advisory
http://seclists.org/fulldisclosure/2016/Dec/47 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2016/Oct/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.debian.org/security/2016/dsa-3673 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/93150 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036878 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037640 Third Party Advisory VDB Entry
http://www.splunk.com/view/SP-CAAAPSV Third Party Advisory
http://www.splunk.com/view/SP-CAAAPUE Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1413 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1414 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1658 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1802 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2493 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2494 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10171 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201612-16 Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory
https://www.openssl.org/news/secadv/20160922.txt Vendor Advisory
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20 Third Party Advisory
https://www.tenable.com/security/tns-2016-21 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

Configuration 5 (hide)

cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137', 'name': 'https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137', 'tags': ['Issue Tracking', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137 -

13 Dec 2022, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf -

16 Aug 2022, 13:18

Type Values Removed Values Added
CWE CWE-399 CWE-401
References (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 - (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 - Third Party Advisory
References (CONFIRM) https://www.tenable.com/security/tns-2016-20 - (CONFIRM) https://www.tenable.com/security/tns-2016-20 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-1415.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-1415.html - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html - Patch, Third Party Advisory
References (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc - (FREEBSD) https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1801 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1801 - Third Party Advisory
References (CONFIRM) https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 - Issue Tracking (CONFIRM) https://git.openssl.org/?p=openssl.git;a=commit;h=2c0d295e26306e15a92eb23a84a1802005c1c137 - Issue Tracking, Vendor Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - Patch, Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10215 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10215 - Third Party Advisory
References (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en - (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html - Mailing List, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - Patch, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1414 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1414 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3673 - (DEBIAN) http://www.debian.org/security/2016/dsa-3673 - Third Party Advisory
References (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21995039 - (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21995039 - Third Party Advisory
References (CONFIRM) http://www.splunk.com/view/SP-CAAAPUE - (CONFIRM) http://www.splunk.com/view/SP-CAAAPUE - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html - Mailing List, Third Party Advisory
References (CONFIRM) https://www.tenable.com/security/tns-2016-21 - (CONFIRM) https://www.tenable.com/security/tns-2016-21 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html - Mailing List, Third Party Advisory
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10171 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10171 - Third Party Advisory
References (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 - (CONFIRM) http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1413 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1413 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html - Mailing List, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1036878 - (SECTRACK) http://www.securitytracker.com/id/1036878 - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html - Mailing List, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - Patch, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-1659.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-1659.html - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1658 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1658 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1940.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1940.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html - Mailing List, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html - (MISC) http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html - Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2493 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2493 - Third Party Advisory
References (CONFIRM) https://www.tenable.com/security/tns-2016-16 - (CONFIRM) https://www.tenable.com/security/tns-2016-16 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2494 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2494 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1802 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1802 - Third Party Advisory
References (CONFIRM) https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 - (CONFIRM) https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037640 - (SECTRACK) http://www.securitytracker.com/id/1037640 - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - Patch, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html - Mailing List, Third Party Advisory
References (CONFIRM) https://bto.bluecoat.com/security-advisory/sa132 - (CONFIRM) https://bto.bluecoat.com/security-advisory/sa132 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2802.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2802.html - Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2017/Jul/31 - (FULLDISC) http://seclists.org/fulldisclosure/2017/Jul/31 - Mailing List, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2016/Dec/47 - (FULLDISC) http://seclists.org/fulldisclosure/2016/Dec/47 - Mailing List, Third Party Advisory
References (CONFIRM) http://www.splunk.com/view/SP-CAAAPSV - (CONFIRM) http://www.splunk.com/view/SP-CAAAPSV - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3087-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-3087-1 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201612-16 - (GENTOO) https://security.gentoo.org/glsa/201612-16 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-3087-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-3087-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html - Mailing List, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2016/Oct/62 - (FULLDISC) http://seclists.org/fulldisclosure/2016/Oct/62 - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/93150 - (BID) http://www.securityfocus.com/bid/93150 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

17 Nov 2021, 22:15

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html -
  • (DEBIAN) http://www.debian.org/security/2016/dsa-3673 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2017/Jul/31 -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10215 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2016/Dec/47 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html -
  • (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3087-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html -
  • (MISC) http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3087-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html -
  • (CONFIRM) https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2016/Oct/62 -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html', 'name': 'SUSE-SU-2016:2458', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html', 'name': 'SUSE-SU-2016:2469', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html', 'name': 'openSUSE-SU-2016:2391', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html', 'name': 'SUSE-SU-2016:2468', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html', 'name': 'openSUSE-SU-2016:2407', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.debian.org/security/2016/dsa-3673', 'name': 'DSA-3673', 'tags': [], 'refsource': 'DEBIAN'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html', 'name': 'SUSE-SU-2017:2699', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24', 'name': 'https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://seclists.org/fulldisclosure/2017/Jul/31', 'name': '20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities', 'tags': [], 'refsource': 'FULLDISC'}
  • {'url': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10215', 'name': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10215', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://seclists.org/fulldisclosure/2016/Dec/47', 'name': '20161214 APPLE-SA-2016-12-13-1 macOS 10.12.2', 'tags': [], 'refsource': 'FULLDISC'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html', 'name': 'SUSE-SU-2017:2700', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en', 'name': 'http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html', 'name': 'openSUSE-SU-2016:2496', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3087-2', 'name': 'USN-3087-2', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html', 'name': 'openSUSE-SU-2016:2537', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html', 'name': 'http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html', 'name': 'SUSE-SU-2016:2394', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://www.ubuntu.com/usn/USN-3087-1', 'name': 'USN-3087-1', 'tags': [], 'refsource': 'UBUNTU'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html', 'name': 'openSUSE-SU-2016:2769', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html', 'name': 'openSUSE-SU-2016:2788', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html', 'name': 'SUSE-SU-2016:2387', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html', 'name': 'openSUSE-SU-2018:0458', 'tags': [], 'refsource': 'SUSE'}
  • {'url': 'https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312', 'name': 'https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'http://seclists.org/fulldisclosure/2016/Oct/62', 'name': '20161012 New OpenSSL double-free and invalid free vulnerabilities in X509 parsing', 'tags': [], 'refsource': 'FULLDISC'}

08 Nov 2021, 12:15

Type Values Removed Values Added
References
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html -
  • (DEBIAN) http://www.debian.org/security/2016/dsa-3673 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html -
  • (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2017/Jul/31 -
  • (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10215 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2016/Dec/47 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html -
  • (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3087-2 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html -
  • (MISC) http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html -
  • (UBUNTU) http://www.ubuntu.com/usn/USN-3087-1 -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00021.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00027.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html -
  • (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html -
  • (CONFIRM) https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2016/Oct/62 -

Information

Published : 2016-09-26 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6304

Mitre link : CVE-2016-6304

CVE.ORG link : CVE-2016-6304


JSON object : View

Products Affected

novell

  • suse_linux_enterprise_module_for_web_scripting

nodejs

  • node.js

openssl

  • openssl
CWE
CWE-401

Missing Release of Memory after Effective Lifetime