mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
2.8 KiB
2.8 KiB
CVE-2016-6309
Description
statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
POC
Reference
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.tenable.com/security/tns-2016-20
Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/CAF-Extended/external_honggfuzz
- https://github.com/Corvus-AOSP/android_external_honggfuzz
- https://github.com/DennissimOS/platform_external_honggfuzz
- https://github.com/ForkLineageOS/external_honggfuzz
- https://github.com/HavocR/external_honggfuzz
- https://github.com/Ozone-OS/external_honggfuzz
- https://github.com/ProtonAOSP-platina/android_external_honggfuzz
- https://github.com/ProtonAOSP/android_external_honggfuzz
- https://github.com/SF4bin/SEEKER_dataset
- https://github.com/StatiXOS/android_external_honggfuzz
- https://github.com/TheXPerienceProject/android_external_honggfuzz
- https://github.com/TinkerBoard-Android/external-honggfuzz
- https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz
- https://github.com/TinkerBoard2-Android/external-honggfuzz
- https://github.com/TinkerEdgeR-Android/external_honggfuzz
- https://github.com/Tomoms/android_external_honggfuzz
- https://github.com/Wave-Project/external_honggfuzz
- https://github.com/aosp-caf-upstream/platform_external_honggfuzz
- https://github.com/aosp10-public/external_honggfuzz
- https://github.com/bananadroid/android_external_honggfuzz
- https://github.com/chnzzh/OpenSSL-CVE-lib
- https://github.com/crdroid-r/external_honggfuzz
- https://github.com/crdroidandroid/android_external_honggfuzz
- https://github.com/ep-infosec/50_google_honggfuzz
- https://github.com/google/honggfuzz
- https://github.com/imbaya2466/honggfuzz_READ
- https://github.com/jingpad-bsp/android_external_honggfuzz
- https://github.com/khadas/android_external_honggfuzz
- https://github.com/lllnx/lllnx
- https://github.com/maninfire/ruimyfuzzer
- https://github.com/r3p3r/nixawk-honggfuzz
- https://github.com/random-aosp-stuff/android_external_honggfuzz
- https://github.com/xinali/articles
- https://github.com/yaap/external_honggfuzz