6.8
CVSSv2

CVE-2007-5135

Published: 27/09/2007 Updated: 15/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote malicious users to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 0.9.7

openssl openssl 0.9.7g

openssl openssl 0.9.7h

openssl openssl 0.9.8c

openssl openssl 0.9.8d

openssl openssl 0.9.7a

openssl openssl 0.9.7b

openssl openssl 0.9.7i

openssl openssl 0.9.7j

openssl openssl 0.9.8e

openssl openssl 0.9.7l

openssl openssl 0.9.7e

openssl openssl 0.9.7f

openssl openssl 0.9.8a

openssl openssl 0.9.8b

openssl openssl 0.9.7c

openssl openssl 0.9.7d

openssl openssl 0.9.7k

openssl openssl 0.9.8

openssl openssl 0.9.8f

Vendor Advisories

Debian Bug report logs - #444435 openssl: [CVE-2007-5135] Off-by-one error in the SSL_get_shared_ciphers() Package: openssl; Maintainer for openssl is Debian OpenSSL Team <pkg-openssl-devel@listsaliothdebianorg>; Source for openssl is src:openssl (PTS, buildd, popcon) Reported by: abe@physethzch (Axel Beckert) Date: F ...
It was discovered that OpenSSL did not correctly perform Montgomery multiplications Local attackers might be able to reconstruct RSA private keys by examining another user’s OpenSSL processes (CVE-2007-3108) ...
An off-by-one error has been identified in the SSL_get_shared_ciphers() routine in the libssl library from OpenSSL, an implementation of Secure Socket Layer cryptographic libraries and utilities This error could allow an attacker to crash an application making use of OpenSSL's libssl library, or potentially execute arbitrary code in the security c ...

References

CWE-189https://bugs.gentoo.org/show_bug.cgi?id=194039http://www.openssl.org/news/secadv_20071012.txthttps://issues.rpath.com/browse/RPL-1769http://support.avaya.com/elmodocs2/security/ASA-2007-485.htmhttp://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038http://www.debian.org/security/2007/dsa-1379https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.htmlhttp://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.aschttp://security.gentoo.org/glsa/glsa-200710-06.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:193http://www.openbsd.org/errata40.htmlhttp://www.openbsd.org/errata41.htmlhttp://www.openbsd.org/errata42.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0964.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0813.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1003.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1http://www.novell.com/linux/security/advisories/2007_20_sr.htmlhttp://www.securityfocus.com/bid/25831http://www.securitytracker.com/id?1018755http://secunia.com/advisories/27021http://secunia.com/advisories/22130http://secunia.com/advisories/27012http://secunia.com/advisories/27051http://secunia.com/advisories/27097http://secunia.com/advisories/27078http://secunia.com/advisories/27186http://secunia.com/advisories/27205http://secunia.com/advisories/27217http://secunia.com/advisories/27330http://secunia.com/advisories/27394http://secunia.com/advisories/27229http://secunia.com/advisories/27031http://secunia.com/advisories/27870http://secunia.com/advisories/27851http://secunia.com/advisories/27961http://securityreason.com/securityalert/3179http://lists.vmware.com/pipermail/security-announce/2008/000002.htmlhttp://secunia.com/advisories/28368http://www.vmware.com/security/advisories/VMSA-2008-0001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.htmlhttp://secunia.com/advisories/29242http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.aschttp://secunia.com/advisories/30124http://secunia.com/advisories/30161http://secunia.com/advisories/31489http://secunia.com/advisories/31467http://secunia.com/advisories/31308http://www.vmware.com/security/advisories/VMSA-2008-0013.htmlhttps://issues.rpath.com/browse/RPL-1770http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.htmlhttp://secunia.com/advisories/31326http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241http://www.vupen.com/english/advisories/2008/2361http://www.vupen.com/english/advisories/2007/4144http://www.vupen.com/english/advisories/2007/4042http://www.vupen.com/english/advisories/2008/0064http://www.vupen.com/english/advisories/2007/3625http://www.vupen.com/english/advisories/2008/2268http://www.vupen.com/english/advisories/2007/3325http://www.vupen.com/english/advisories/2008/2362https://exchange.xforce.ibmcloud.com/vulnerabilities/36837https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5337https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904https://usn.ubuntu.com/522-1/http://www.securityfocus.com/archive/1/486859/100/0/threadedhttp://www.securityfocus.com/archive/1/485936/100/0/threadedhttp://www.securityfocus.com/archive/1/484353/100/0/threadedhttp://www.securityfocus.com/archive/1/481506/100/0/threadedhttp://www.securityfocus.com/archive/1/481488/100/0/threadedhttp://www.securityfocus.com/archive/1/481217/100/0/threadedhttp://www.securityfocus.com/archive/1/480855/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444435https://usn.ubuntu.com/522-1/https://nvd.nist.gov