Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2016-0798

CVE information

Published

8 years ago

Last Modified

1 year ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

High

Impact Analysis

Description

Memory leak in the SRP_VBASE_get_by_user implementation in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory consumption) by providing an invalid username in a connection attempt, related to apps/s_server.c and crypto/srp/srp_vfy.c..

CVSSv2.0 Score

Severity
High
Base Score
7.8/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.9/10
Confidentiality Impact
None
Availability Impact
Complete
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
  Yes
- -

References