ID CVE-2016-6309
Summary statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.1.0a:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 12-07-2018 - 01:29)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 93177
confirm
sectrack 1036885
Last major update 12-07-2018 - 01:29
Published 26-09-2016 - 19:59
Last modified 12-07-2018 - 01:29
Back to Top