Wind River Support Network

HomeDefectsLIN6-11738
Fixed

LIN6-11738 : Security Advisory - openssl - CVE-2016-6302

Created: Sep 1, 2016    Updated: Dec 3, 2018
Resolved Date: Sep 7, 2016
Found In Version: 6.0
Fix Version: 6.0.0.31
Severity: Standard
Applicable for: Wind River Linux 6
Component/s: Userspace

Description

It was found that if a ticket callback changes the HMAC digest to SHA512 the existing sanity checks are not sufficient and an attacker could perform a DoS attack with a malformed ticket.

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302

Security Notices


Other Downloads


Live chat
Online