Rapid7 Vulnerability & Exploit Database

OpenSSL ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OpenSSL ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/11/2016
Created
07/25/2018
Added
11/11/2016
Modified
10/30/2017

Description

In OpenSSL 1.1.0 before 1.1.0c, TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to a DoS attack by corrupting larger payloads. This can result in an OpenSSL crash. This issue is not considered to be exploitable beyond a DoS.

Solution(s)

  • http-openssl-1_1_0-upgrade-1_1_0_c

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;