The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
References
Link Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory
http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
http://www.debian.org/security/2016/dsa-3673 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/93153 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036885 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448 Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Vendor Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory
https://security.gentoo.org/glsa/201612-16 Third Party Advisory
https://support.f5.com/csp/article/K90492697 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory
https://www.openssl.org/news/secadv/20160922.txt Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
https://www.tenable.com/security/tns-2016-20 Third Party Advisory
https://www.tenable.com/security/tns-2016-21 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-26T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2016-07-26T00:00:00


Link: CVE-2016-6306

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-26T19:59:02.910

Modified: 2023-11-07T02:33:57.240


Link: CVE-2016-6306

JSON object: View

cve-icon Redhat Information

No data.

CWE