Search for vulnerabilities
Vulnerability details: VCID-pqvw-s72q-aaam
Vulnerability ID VCID-pqvw-s72q-aaam
Aliases CVE-2016-7054
VC-OPENSSL-20161110-CVE-2016-7054
Summary TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads. This can result in an OpenSSL crash. This issue is not considered to be exploitable beyond a DoS.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7054.json
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.20434 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.25482 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.423 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.81741 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.81741 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.81741 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.81741 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.88885 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
epss 0.89863 https://api.first.org/data/v1/epss?cve=CVE-2016-7054
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1393920
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2016-7054
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-7054
archlinux High https://security.archlinux.org/AVG-143
archlinux High https://security.archlinux.org/AVG-144
generic_textual Low https://www.openssl.org/news/secadv/20161110.txt
Data source Exploit-DB
Date added Dec. 11, 2016
Description OpenSSL 1.1.0a/1.1.0b - Denial of Service
Ransomware campaign use Unknown
Source publication date Dec. 11, 2016
Exploit type dos
Platform linux
Source update date Dec. 12, 2016
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7054.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7054
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7054
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.95073
EPSS Score 0.20434
Published At April 7, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.