CVE-2016-7054

In OpenSSL 1.1.0 before 1.1.0c, TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads. This can result in an OpenSSL crash. This issue is not considered to be exploitable beyond a DoS.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*

Information

Published : 2017-05-04 12:29

Updated : 2017-09-02 18:29


NVD link : CVE-2016-7054

Mitre link : CVE-2016-7054


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

openssl

  • openssl