Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000002.html cve-icon cve-icon
http://secunia.com/advisories/22130 cve-icon cve-icon
http://secunia.com/advisories/27012 cve-icon cve-icon
http://secunia.com/advisories/27021 cve-icon cve-icon
http://secunia.com/advisories/27031 cve-icon cve-icon
http://secunia.com/advisories/27051 cve-icon cve-icon
http://secunia.com/advisories/27078 cve-icon cve-icon
http://secunia.com/advisories/27097 cve-icon cve-icon
http://secunia.com/advisories/27186 cve-icon cve-icon
http://secunia.com/advisories/27205 cve-icon cve-icon
http://secunia.com/advisories/27217 cve-icon cve-icon
http://secunia.com/advisories/27229 cve-icon cve-icon
http://secunia.com/advisories/27330 cve-icon cve-icon
http://secunia.com/advisories/27394 cve-icon cve-icon
http://secunia.com/advisories/27851 cve-icon cve-icon
http://secunia.com/advisories/27870 cve-icon cve-icon
http://secunia.com/advisories/27961 cve-icon cve-icon
http://secunia.com/advisories/28368 cve-icon cve-icon
http://secunia.com/advisories/29242 cve-icon cve-icon
http://secunia.com/advisories/30124 cve-icon cve-icon
http://secunia.com/advisories/30161 cve-icon cve-icon
http://secunia.com/advisories/31308 cve-icon cve-icon
http://secunia.com/advisories/31326 cve-icon cve-icon
http://secunia.com/advisories/31467 cve-icon cve-icon
http://secunia.com/advisories/31489 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200710-06.xml cve-icon cve-icon
http://securityreason.com/securityalert/3179 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1379 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:193 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_20_sr.html cve-icon cve-icon
http://www.openbsd.org/errata40.html cve-icon cve-icon
http://www.openbsd.org/errata41.html cve-icon cve-icon
http://www.openbsd.org/errata42.html cve-icon cve-icon
http://www.openssl.org/news/secadv_20071012.txt cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0813.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0964.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1003.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/480855/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/481217/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/481488/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/481506/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/484353/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/485936/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/486859/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25831 cve-icon cve-icon
http://www.securitytracker.com/id?1018755 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0001.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0013.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3325 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3625 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4042 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4144 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0064 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2268 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2361 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2362 cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037 cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038 cve-icon cve-icon
https://bugs.gentoo.org/show_bug.cgi?id=194039 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/36837 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1769 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1770 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5135 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5337 cve-icon cve-icon
https://usn.ubuntu.com/522-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5135 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-27T20:00:00

Updated: 2024-08-07T15:17:28.340Z

Reserved: 2007-09-27T00:00:00

Link: CVE-2007-5135

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-09-27T20:17:00.000

Modified: 2018-10-15T21:40:41.710

Link: CVE-2007-5135

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-09-27T00:00:00Z

Links: CVE-2007-5135 - Bugzilla