statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-26T19:00:00

Updated: 2024-08-06T01:29:18.440Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6309

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-26T19:59:06.393

Modified: 2023-11-07T02:33:57.517

Link: CVE-2016-6309

cve-icon Redhat

Severity : Critical

Publid Date: 2016-09-26T00:00:00Z

Links: CVE-2016-6309 - Bugzilla