Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-09-26 CVE-2016-6309 Use After Free vulnerability in Openssl 1.1.0A
statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
network
low complexity
openssl CWE-416
critical
9.8
2016-09-26 CVE-2016-6308 Resource Management Errors vulnerability in Openssl 1.1.0
statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS messages.
network
high complexity
openssl CWE-399
5.9
2016-09-26 CVE-2016-6307 Resource Exhaustion vulnerability in Openssl 1.1.0
The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c.
network
high complexity
openssl CWE-400
5.9
2016-09-26 CVE-2016-6306 Out-of-bounds Read vulnerability in multiple products
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
network
high complexity
openssl hp novell nodejs debian canonical CWE-125
5.9
2016-09-26 CVE-2016-6305 Improper Input Validation vulnerability in Openssl 1.1.0
The ssl3_read_bytes function in record/rec_layer_s3.c in OpenSSL 1.1.0 before 1.1.0a allows remote attackers to cause a denial of service (infinite loop) by triggering a zero-length record in an SSL_peek call.
network
low complexity
openssl CWE-20
7.5
2016-09-26 CVE-2016-6304 Memory Leak vulnerability in multiple products
Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.
network
low complexity
openssl nodejs novell CWE-401
7.5
2016-09-26 CVE-2016-6980 Use After Free vulnerability in Adobe Digital Editions
Use-after-free vulnerability in Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4263.
network
low complexity
adobe CWE-416
critical
9.8
2016-09-26 CVE-2016-6038 Path Traversal vulnerability in IBM AIX 5.3/6.1/7.1
Directory traversal vulnerability in Eclipse Help in IBM Tivoli Lightweight Infrastructure (aka LWI), as used in AIX 5.3, 6.1, and 7.1, allows remote authenticated users to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-22
6.5
2016-09-26 CVE-2016-6913 Cross-site Scripting vulnerability in Alienvault products
Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.
network
low complexity
alienvault CWE-79
5.4
2016-09-26 CVE-2016-6901 Improper Input Validation vulnerability in Huawei AR Firmware and Netengine 16Ex Firmware
Format string vulnerability in Huawei AR100, AR120, AR150, AR200, AR500, AR550, AR1200, AR2200, AR2500, AR3200, and AR3600 routers with software before V200R007C00SPC900 and NetEngine 16EX routers with software before V200R007C00SPC900 allows remote authenticated users to cause a denial of service via format string specifiers in vectors involving partial commands.
network
low complexity
huawei CWE-20
6.5