Max CVSS 10.0 Min CVSS 10.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-6309 10.0
statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
12-07-2018 - 01:29 26-09-2016 - 19:59
Back to Top Mark selected
Back to Top