Vulnerability Name: | CVE-2015-5334 (CCN-107238) | ||||||||||||||||
Assigned: | 2015-10-15 | ||||||||||||||||
Published: | 2015-10-15 | ||||||||||||||||
Updated: | 2020-01-30 | ||||||||||||||||
Summary: | Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow. Note: this vulnerability exists because of an incorrect fix for CVE-2014-3508. | ||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.0 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C)
6.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-5334 Source: MISC Type: Release Notes, Vendor Advisory http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.3.1-relnotes.txt Source: MISC Type: Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-updates/2015-10/msg00050.html Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/133998/Qualys-Security-Advisory-LibreSSL-Leak-Overflow.html Source: CCN Type: Full-Disclosure Mailing List, Thu, 15 Oct 2015 18:16:50 -0700 Qualys Security Advisory - LibreSSL (CVE-2015-5333 and CVE-2015-5334) Source: MISC Type: Exploit, Mailing List, Third Party Advisory http://seclists.org/fulldisclosure/2015/Oct/75 Source: CCN Type: LibreSSL Web site LibreSSL Source: MISC Type: Broken Link http://www.securityfocus.com/archive/1/archive/1/536692/100/0/threaded Source: XF Type: UNKNOWN libressl-cve20155334-bo(107238) Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-5334 | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |