Lucene search

K
cvelistRedhatCVELIST:CVE-2015-5334
HistoryJan 23, 2020 - 7:56 p.m.

CVE-2015-5334

2020-01-2319:56:11
redhat
www.cve.org

6.9 Medium

AI Score

Confidence

Low

0.47 Medium

EPSS

Percentile

97.5%

Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow. Note: this vulnerability exists because of an incorrect fix for CVE-2014-3508.

CNA Affected

[
  {
    "product": "LibreSSL",
    "vendor": "LibreSSL",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.3.1"
      }
    ]
  }
]