5
CVSSv2

CVE-2016-7054

Published: 04/05/2017 Updated: 03/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In OpenSSL 1.1.0 prior to 1.1.0c, TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads. This can result in an OpenSSL crash. This issue is not considered to be exploitable beyond a DoS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.1.0

openssl openssl 1.1.0b

openssl openssl 1.1.0a

Vendor Advisories

In OpenSSL 110 before 110c, TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads This can result in an OpenSSL crash This issue is not considered to be exploitable beyond a DoS ...
TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a denial of service attack via application crash by corrupting larger payloads ...

Exploits

# Exploit Title: OpenSSL 110a & 110b Heap Overflow Remote DOS vulnerability # Date: 11-12-2016 # Software Link: wwwopensslorg/source/old/110/ # Exploit Author: Silverfox # Contact: twittercom/___Silverfox___ # Website: wwwsilverf0x00com/ # CVE: CVE-2016-7054 # Category: Denial of Service # Type: Remote # Platfo ...