Wind River Support Network

Meet the Support Network

Home CVE Database CVE-2016-6304

CVE-2016-6304

Description

A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.

Priority: HIGH
CVSS v3: 7.5
Component: openssl
Publish Date: Sep 22, 2016
Related ID: --
CVSS v2: High
Modified Date: Sep 22, 2016

Find out more about CVE-2016-6304 from the MITRE-CVE dictionary and NIST NVD


Products Affected

Login may be required to access defects or downloads.

Product Name Status Defect Fixed Downloads
Linux
Wind River Linux LTS 17 Not Vulnerable -- -- --
Wind River Linux 8 Fixed LIN8-4734
8.0.0.10 --
Wind River Linux 9 Not Vulnerable -- -- --
Wind River Linux 7 Fixed -- 7.0.0.20 --
Wind River Linux LTS 21 Not Vulnerable -- -- --
Wind River Linux LTS 22 Not Vulnerable -- -- --
Wind River Linux LTS 18 Not Vulnerable -- -- --
Wind River Linux LTS 19 Not Vulnerable -- -- --
Wind River Linux CD release Not Vulnerable -- -- --
Wind River Linux 6 Fixed -- 6.0.0.31 --
Wind River Linux LTS 23 Not Vulnerable -- -- --
VxWorks
VxWorks 7 Fixed -- openSSL-1.1.0.0 --
VxWorks 6.9 Fixed -- 6.9.4.9 --
Helix Virtualization Platform Cert Edition
Helix Virtualization Platform Cert Edition Not Vulnerable -- -- --

Related Products

Product Name Status Defect Fixed Downloads

Notes
Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online