CVE-2016-6304

Public on 2016-09-22
Modified on 2016-09-26
Description

A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.

Severity
Important
See what this means
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 openssl 2016-09-22 16:00 ALAS-2016-749

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P
Amazon Linux CVSSv3 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 7.8 AV:N/AC:L/Au:N/C:N/I:N/A:C
NVD CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H