[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-5135Date: (C)2007-09-27   (M)2023-12-22


Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1018755
SUNALERT-103130
http://www.securityfocus.com/archive/1/480855/100/0/threaded
http://www.securityfocus.com/archive/1/481217/100/0/threaded
http://www.securityfocus.com/archive/1/481488/100/0/threaded
http://www.securityfocus.com/archive/1/481506/100/0/threaded
http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
SUNALERT-200858
SECUNIA-22130
BID-25831
SECUNIA-27012
SECUNIA-27021
SECUNIA-27031
SECUNIA-27051
SECUNIA-27078
SECUNIA-27097
SECUNIA-27186
SECUNIA-27205
SECUNIA-27217
SECUNIA-27229
SECUNIA-27330
SECUNIA-27394
SECUNIA-27851
SECUNIA-27870
SECUNIA-27961
SECUNIA-28368
SECUNIA-29242
SECUNIA-30124
SECUNIA-30161
SECUNIA-31308
SECUNIA-31326
SECUNIA-31467
SECUNIA-31489
SREASON-3179
ADV-2007-3325
ADV-2007-3625
ADV-2007-4042
ADV-2007-4144
ADV-2008-0064
ADV-2008-2268
ADV-2008-2361
ADV-2008-2362
APPLE-SA-2008-07-31
DSA-1379
FEDORA-2007-725
FreeBSD-SA-07:08
GLSA-200710-06
GLSA-200805-07
HPSBUX02292
MDKSA-2007:193
NetBSD-SA2008-007
RHSA-2007:0813
RHSA-2007:0964
RHSA-2007:1003
SUSE-SR:2007:020
SUSE-SR:2008:005
USN-522-1
http://www.openbsd.org/errata40.html
http://www.openbsd.org/errata41.html
http://www.openbsd.org/errata42.html
http://lists.vmware.com/pipermail/security-announce/2008/000002.html
http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241
http://www.openssl.org/news/secadv_20071012.txt
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
http://www.vmware.com/security/advisories/VMSA-2008-0013.html
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038
https://bugs.gentoo.org/show_bug.cgi?id=194039
https://issues.rpath.com/browse/RPL-1769
https://issues.rpath.com/browse/RPL-1770
openssl-sslgetshared-bo(36837)
oval:org.mitre.oval:def:10904
oval:org.mitre.oval:def:5337

CPE    26
cpe:/a:openssl:openssl:0.9.7f
cpe:/a:openssl:openssl:0.9.7g
cpe:/a:openssl:openssl:0.9.7h
cpe:/a:openssl:openssl:0.9.7i
...
CWE    1
CWE-189

© SecPod Technologies