RULE(RULE ID:711081)

Rule General Information
Release Date: 2017-03-22
Rule Name: Openssl Tls_get_message_body Function Init_msg Structure Use after Free Vulnerability -1 (CVE-2016-6309)
Severity:
CVE ID:
Rule Protection Details
Description: statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (Use-After-Free) or possibly execute arbitrary code via a crafted TLS session.
Impact: A use-after-free vulnerability can be exploited by an attacker in the vulnerable product. Successful exploit may cause some adverse consequences, such as crash of the product, execution of arbitrary code.
Affected OS: Solaris, Other Unix, FreeBSD, Linux
Reference: SecurityFocusBID:93177
SecurityTrackerID:1036885
Solutions
More advisories have been published on the website, please visit for more suggestions:
https://www.openssl.org/news/secadv/20160926.txt