CVE-2016-0705

Related Vulnerabilities: CVE-2016-0705  

A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.

A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.

Find out more about CVE-2016-0705 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 2.6
Base Metrics AV:N/AC:H/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Supplementary (v. 6) (java-1.8.0-ibm) RHSA-2018:2575 2018-08-28
RHEV Hypervisor for RHEL-6 (rhev-hypervisor7) RHSA-2016:0379 2016-03-09
Red Hat Enterprise Linux 6 (openssl) RHSA-2016:0301 2016-03-01
Red Hat Enterprise Linux Supplementary (v. 7) (java-1.8.0-ibm) RHSA-2018:2568 2018-08-27
Red Hat Satellite 5.8 (RHEL v.6) (java-1.8.0-ibm) RHSA-2018:2713 2018-09-17
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts (rhev-hypervisor7) RHSA-2016:0379 2016-03-09
Red Hat JBoss Core Services 1 RHSA-2016:2957 2016-12-15
Red Hat Enterprise Linux 7 (openssl) RHSA-2016:0301 2016-03-01

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3.0 openssl Will not fix
Red Hat JBoss EWS 2 openssl Not affected
Red Hat JBoss EAP 6 openssl Not affected
Red Hat Enterprise Linux Extended Update Support 7.2 rhel-guest-image Will not fix
Red Hat Enterprise Linux Extended Update Support 6.7 guest-images Will not fix
Red Hat Enterprise Linux 7 openssl098e Not affected
Red Hat Enterprise Linux 6 openssl098e Not affected
Red Hat Enterprise Linux 5 openssl Not affected
Red Hat Enterprise Linux 5 openssl097a Not affected
RHEV Manager 3 rhev-hypervisor Will not fix

Acknowledgements

Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Adam Langley (Google/BoringSSL) as the original reporter.