Rapid7 Vulnerability & Exploit Database

OpenSSL Fix Use After Free for large message sizes (CVE-2016-6309)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OpenSSL Fix Use After Free for large message sizes (CVE-2016-6309)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
09/26/2016
Created
07/25/2018
Added
09/27/2016
Modified
10/30/2017

Description

statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.

Solution(s)

  • http-openssl-1_1_0-upgrade-1_1_0_b

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;