In OpenSSL 1.1.0 before 1.1.0c, TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads. This can result in an OpenSSL crash. This issue is not considered to be exploitable beyond a DoS.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: openssl

Published: 2016-11-10T00:00:00

Updated: 2017-09-02T09:57:01

Reserved: 2016-08-23T00:00:00


Link: CVE-2016-7054

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-05-04T19:29:00.257

Modified: 2017-09-03T01:29:11.843


Link: CVE-2016-7054

JSON object: View

cve-icon Redhat Information

No data.

CWE