Search for vulnerabilities
Vulnerability details: VCID-ejs1-9yq8-aaaa
Vulnerability ID VCID-ejs1-9yq8-aaaa
Aliases CVE-2016-6308
VC-OPENSSL-20160921-CVE-2016-6308
Summary A DTLS message includes 3 bytes for its length in the header for the message. This would allow for messages up to 16Mb in length. Messages of this length are excessive and OpenSSL includes a check to ensure that a peer is sending reasonably sized messages in order to avoid too much memory being consumed to service a connection. A flaw in the logic of version 1.1.0 means that memory for the message is allocated too early, prior to the excessive message length check. Due to way memory is allocated in OpenSSL this could mean an attacker could force up to 21Mb to be allocated to service a connection. This could lead to a Denial of Service through memory exhaustion. However, the excessive message length check still takes place, and this would cause the connection to immediately fail. Assuming that the application calls SSL_free() on the failed conneciton in a timely manner then the 21Mb of allocated memory will then be immediately freed again. Therefore the excessive memory allocation will be transitory in nature. This then means that there is only a security impact if: 1) The application does not call SSL_free() in a timely manner in the event that the connection fails or 2) The application is working in a constrained environment where there is very little free memory or 3) The attacker initiates multiple connection attempts such that there are multiple connections in a state where memory has been allocated for the connection; SSL_free() has not yet been called; and there is insufficient memory to service the multiple requests. Except in the instance of (1) above any Denial Of Service is likely to be transitory because as soon as the connection fails the memory is subsequently freed again in the SSL_free() call. However there is an increased risk during this period of application crashes due to the lack of memory - which would then mean a more serious Denial of Service.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6308.json
epss 0.15766 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.15766 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.15766 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.15766 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.15766 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.15766 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.17574 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.18978 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.19899 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.57418 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.57418 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.57418 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.57418 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
epss 0.62388 https://api.first.org/data/v1/epss?cve=CVE-2016-6308
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1378208
cvssv2 2.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.1 https://nvd.nist.gov/vuln/detail/CVE-2016-6308
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2016-6308
generic_textual Low https://www.openssl.org/news/secadv/20160922.txt
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
cvssv3.1 8.1 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Reference id Reference type URL
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6308.json
https://api.first.org/data/v1/epss?cve=CVE-2016-6308
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/openssl/openssl/commit/df6b5e29ffea2d5a3e08de92fb765fdb21c7a21e
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=df6b5e29ffea2d5a3e08de92fb765fdb21c7a21e
https://git.openssl.org/?p=openssl.git;a=commit;h=df6b5e29ffea2d5a3e08de92fb765fdb21c7a21e
https://www.openssl.org/news/secadv/20160922.txt
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/93151
http://www.securitytracker.com/id/1036885
1378208 https://bugzilla.redhat.com/show_bug.cgi?id=1378208
cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*
CVE-2016-6308 https://nvd.nist.gov/vuln/detail/CVE-2016-6308
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6308.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2016-6308
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-6308
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.94364
EPSS Score 0.15766
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.