OpenSSL CVE-2016-0705 Vulnerability

description-logoDescription

Severity: LowA double free bug was discovered when OpenSSL parses malformed DSA private keysand could lead to a DoS attack or memory corruption for applications thatreceive DSA private keys from untrusted sources. This scenario is consideredrare.This issue affects OpenSSL versions 1.0.2 and 1.0.1.OpenSSL 1.0.2 users should upgrade to 1.0.2gOpenSSL 1.0.1 users should upgrade to 1.0.1sThis issue was reported to OpenSSL on February 7th 2016 by Adam Langleyof OpenSSL.

affected-products-logoAffected Applications

OpenSSL

CVE References

CVE-2016-0705