CVE-2016-6309

statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://git.openssl.org/?p=openssl.git;a=commit;h=acacbfa7565c78d2273c0b2a2e5e803f44afefeb', 'name': 'https://git.openssl.org/?p=openssl.git;a=commit;h=acacbfa7565c78d2273c0b2a2e5e803f44afefeb', 'tags': ['Issue Tracking'], 'refsource': 'CONFIRM'}
  • () https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=acacbfa7565c78d2273c0b2a2e5e803f44afefebĀ -

Information

Published : 2016-09-26 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6309

Mitre link : CVE-2016-6309

CVE.ORG link : CVE-2016-6309


JSON object : View

Products Affected

openssl

  • openssl
CWE
CWE-416

Use After Free