CVE-2016-7054

In OpenSSL 1.1.0 before 1.1.0c, TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads. This can result in an OpenSSL crash. This issue is not considered to be exploitable beyond a DoS.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-04 19:29

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7054

Mitre link : CVE-2016-7054

CVE.ORG link : CVE-2016-7054


JSON object : View

Products Affected

openssl

  • openssl
CWE
CWE-284

Improper Access Control