ID CVE-2016-6892
Summary The x509FreeExtensions function in MatrixSSL before 3.8.6 allows remote attackers to cause a denial of service (free of unallocated memory) via a crafted X.509 certificate.
References
Vulnerable Configurations
  • cpe:2.3:a:matrixssl:matrixssl:3.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:matrixssl:matrixssl:3.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:matrixssl:matrixssl:3.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:matrixssl:matrixssl:3.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:matrixssl:matrixssl:3.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:matrixssl:matrixssl:3.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:matrixssl:matrixssl:3.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:matrixssl:matrixssl:3.8.5:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 06-01-2017 - 15:24)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 93498
cert-vn VU#396440
confirm https://github.com/matrixssl/matrixssl/blob/3-8-6-open/CHANGES.md
misc http://www.tripwire.com/state-of-security/security-data-protection/cyber-security/flawed-matrixssl-code-highlights-need-for-better-iot-update-practices/
Last major update 06-01-2017 - 15:24
Published 05-01-2017 - 22:59
Last modified 06-01-2017 - 15:24
Back to Top