OpenSSL.ChaCha20.Poly1305.Heap.Buffer.Overflow

description-logoDescription

This indicates an attack attempt against a Heap Buffer Overflow Vulnerability in OpenSSL.
The vulnerability is caused by an error when vulnerable application handles an overly large TLS message. A remote attacker may be able to exploit this to crash vulnerable systems or execute arbitrary code on vulnerable systems.

affected-products-logoAffected Products

OpenSSL 1.1
OpenSSL 1.1.0a
OpenSSL 1.1.0b

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://www.openssl.org/news/secadv/20161110.txt

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-11-22 15.729 Name:Openssl.
ChaCha20.
Poly1305.
Heap.
Buffer.
Overflow:OpenSSL.
ChaCha20.
Poly1305.
Heap.
Buffer.
Overflow