CVE-2016-6309

statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.

Date published : 2016-09-26

http://www.securityfocus.com/bid/93177

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759