vulnerability

OpenSSL Fix Use After Free for large message sizes (CVE-2016-6309)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
2016-09-26
Added
2016-09-27
Modified
2024-11-27

Description

statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.

Solution

http-openssl-1_1_0-upgrade-1_1_0_b
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.