Vulnerability CVE-2015-5334


Published: 2020-01-23

Description:
Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow. Note: this vulnerability exists because of an incorrect fix for CVE-2014-3508.

See advisories in our WLB2 database:
Topic
Author
Date
High
LibreSSL Memory Leak and Buffer Overflow
Qualys
18.10.2015

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> Opensuse 
Openbsd -> Libressl 

 References:
http://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.3.1-relnotes.txt
http://lists.opensuse.org/opensuse-updates/2015-10/msg00050.html
http://packetstormsecurity.com/files/133998/Qualys-Security-Advisory-LibreSSL-Leak-Overflow.html
http://seclists.org/fulldisclosure/2015/Oct/75
http://www.securityfocus.com/archive/1/archive/1/536692/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top