ID CVE-2016-6306
Summary The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*
    cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*
  • cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:*
    cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:*
  • cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:*
    cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.0.0:rc1:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.0.0:rc1:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.0.0:rc2:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.0.0:rc2:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.0.0:rc3:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.0.0:rc3:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.0.0:rc4:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.0.0:rc4:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.0.0:rc5:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.0.0:rc5:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.8:rc1:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.8:rc1:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.10:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.10:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.11:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.11:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.12:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.12:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.13:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.13:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.14:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.14:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.12.15:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.12.15:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.41:rc1:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.41:rc1:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.42:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.42:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.43:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.43:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.44:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.44:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.45:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.45:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:0.10.46:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:0.10.46:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.3.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.3.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.3.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.3.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.5:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.5:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.6:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.6:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.4.7:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.4.7:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:4.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:4.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.1.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.1.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.2.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.2.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.3.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.3.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.4.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.4.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.4.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.4.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.5.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.5.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.6.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.6.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.7.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.7.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.7.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.7.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.8.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.8.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.9.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.9.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.9.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.9.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.10.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.10.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.10.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.10.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.11.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.11.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.11.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.11.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:5.12.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:5.12.0:*:*:*:-:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
CVSS
Base: 4.3 (as of 13-12-2022 - 12:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1377600
    title CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment openssl is earlier than 1:1.0.1e-51.el7_2.7
            oval oval:com.redhat.rhsa:tst:20161940001
          • comment openssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929002
        • AND
          • comment openssl-devel is earlier than 1:1.0.1e-51.el7_2.7
            oval oval:com.redhat.rhsa:tst:20161940003
          • comment openssl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929004
        • AND
          • comment openssl-libs is earlier than 1:1.0.1e-51.el7_2.7
            oval oval:com.redhat.rhsa:tst:20161940005
          • comment openssl-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929006
        • AND
          • comment openssl-perl is earlier than 1:1.0.1e-51.el7_2.7
            oval oval:com.redhat.rhsa:tst:20161940007
          • comment openssl-perl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929008
        • AND
          • comment openssl-static is earlier than 1:1.0.1e-51.el7_2.7
            oval oval:com.redhat.rhsa:tst:20161940009
          • comment openssl-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929010
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment openssl is earlier than 0:1.0.1e-48.el6_8.3
            oval oval:com.redhat.rhsa:tst:20161940012
          • comment openssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929002
        • AND
          • comment openssl-devel is earlier than 0:1.0.1e-48.el6_8.3
            oval oval:com.redhat.rhsa:tst:20161940013
          • comment openssl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929004
        • AND
          • comment openssl-perl is earlier than 0:1.0.1e-48.el6_8.3
            oval oval:com.redhat.rhsa:tst:20161940014
          • comment openssl-perl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929008
        • AND
          • comment openssl-static is earlier than 0:1.0.1e-48.el6_8.3
            oval oval:com.redhat.rhsa:tst:20161940015
          • comment openssl-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171929010
    rhsa
    id RHSA-2016:1940
    released 2016-09-27
    severity Important
    title RHSA-2016:1940: openssl security update (Important)
  • rhsa
    id RHSA-2018:2185
  • rhsa
    id RHSA-2018:2186
  • rhsa
    id RHSA-2018:2187
rpms
  • openssl-0:1.0.1e-48.el6_8.3
  • openssl-1:1.0.1e-51.el7_2.7
  • openssl-debuginfo-0:1.0.1e-48.el6_8.3
  • openssl-debuginfo-1:1.0.1e-51.el7_2.7
  • openssl-devel-0:1.0.1e-48.el6_8.3
  • openssl-devel-1:1.0.1e-51.el7_2.7
  • openssl-libs-1:1.0.1e-51.el7_2.7
  • openssl-perl-0:1.0.1e-48.el6_8.3
  • openssl-perl-1:1.0.1e-51.el7_2.7
  • openssl-static-0:1.0.1e-48.el6_8.3
  • openssl-static-1:1.0.1e-51.el7_2.7
  • jbcs-httpd24-apache-commons-daemon-0:1.1.0-1.redhat_2.1.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-jsvc-1:1.1.0-1.redhat_2.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.1.0-1.redhat_2.jbcs.el7
  • jbcs-httpd24-apr-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-0:5.4-36.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-36.jbcs.el7
  • jbcs-httpd24-mod_bmx-0:0.9.6-17.GA.jbcs.el7
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-17.GA.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_rt-0:2.4.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.1-23.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-23.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.29-17.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-0:1.1.0-1.redhat_2.1.jbcs.el6
  • jbcs-httpd24-apache-commons-daemon-jsvc-1:1.1.0-1.redhat_2.jbcs.el6
  • jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.1.0-1.redhat_2.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-0:5.4-36.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-36.jbcs.el6
  • jbcs-httpd24-mod_bmx-0:0.9.6-17.GA.jbcs.el6
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-17.GA.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_rt-0:2.4.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.1-23.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-23.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.29-17.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2n-11.jbcs.el6
refmap via4
bid 93153
confirm
freebsd FreeBSD-SA-16:26
gentoo GLSA-201612-16
misc
sectrack 1036885
suse SUSE-SU-2016:2470
Last major update 13-12-2022 - 12:15
Published 26-09-2016 - 19:59
Last modified 13-12-2022 - 12:15
Back to Top