Executive Summary

Informations
Name CVE-2016-6309 First vendor Publication 2016-09-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6309

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote service is potentially affected by a remote code execution vulnera...
File : openssl_1_1_0b.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91a337d883ed11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=acacbfa7565c78d2273c0b2...
Source Url
BID http://www.securityfocus.com/bid/93177
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://bto.bluecoat.com/security-advisory/sa132
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.openssl.org/news/secadv/20160926.txt
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
SECTRACK http://www.securitytracker.com/id/1036885

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:43:34
  • Multiple Updates
2021-05-04 12:52:40
  • Multiple Updates
2021-04-22 02:04:47
  • Multiple Updates
2020-05-23 00:52:33
  • Multiple Updates
2018-07-12 13:23:32
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-30 12:02:17
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-02 09:23:51
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-28 09:22:16
  • Multiple Updates
2016-11-29 00:26:32
  • Multiple Updates
2016-10-26 09:22:47
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 21:22:22
  • Multiple Updates
2016-09-27 00:23:22
  • First insertion