CVE-2016-0705

Public on 2016-03-03
Modified on 2016-05-18
Description
A double-free flaw was found in the way OpenSSL parsed certain malformed DSA (Digital Signature Algorithm) private keys. An attacker could create specially crafted DSA private keys that, when processed by an application compiled against OpenSSL, could cause the application to crash.
Severity
Low severity
Low
CVSS v3 Base Score
2.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 mysql56 2016-05-18 ALAS-2016-701 Fixed
Amazon Linux 1 openssl 2016-03-10 ALAS-2016-661 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 2.6 AV:N/AC:H/Au:N/C:N/I:N/A:P
NVD CVSSv2 10.0 AV:N/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H