6.8
MEDIUM
CVE-2007-5135
OpenSSL SSL_get_shared_ciphers Buffer Underflow Remote Code Execution Vulnerability
Description

Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.

INFO

Published Date :

Sept. 27, 2007, 8:17 p.m.

Last Modified :

Oct. 15, 2018, 9:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2007-5135 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-5135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5135.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
http://lists.vmware.com/pipermail/security-announce/2008/000002.html
http://secunia.com/advisories/22130 Vendor Advisory
http://secunia.com/advisories/27012 Vendor Advisory
http://secunia.com/advisories/27021 Vendor Advisory
http://secunia.com/advisories/27031 Vendor Advisory
http://secunia.com/advisories/27051 Vendor Advisory
http://secunia.com/advisories/27078 Vendor Advisory
http://secunia.com/advisories/27097 Vendor Advisory
http://secunia.com/advisories/27186 Vendor Advisory
http://secunia.com/advisories/27205 Vendor Advisory
http://secunia.com/advisories/27217 Vendor Advisory
http://secunia.com/advisories/27229 Vendor Advisory
http://secunia.com/advisories/27330 Vendor Advisory
http://secunia.com/advisories/27394 Vendor Advisory
http://secunia.com/advisories/27851 Vendor Advisory
http://secunia.com/advisories/27870 Vendor Advisory
http://secunia.com/advisories/27961 Vendor Advisory
http://secunia.com/advisories/28368 Vendor Advisory
http://secunia.com/advisories/29242
http://secunia.com/advisories/30124
http://secunia.com/advisories/30161
http://secunia.com/advisories/31308
http://secunia.com/advisories/31326
http://secunia.com/advisories/31467
http://secunia.com/advisories/31489
http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc
http://security.gentoo.org/glsa/glsa-200710-06.xml
http://securityreason.com/securityalert/3179
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1
http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241
http://www.debian.org/security/2007/dsa-1379
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:193
http://www.novell.com/linux/security/advisories/2007_20_sr.html
http://www.openbsd.org/errata40.html
http://www.openbsd.org/errata41.html
http://www.openbsd.org/errata42.html
http://www.openssl.org/news/secadv_20071012.txt
http://www.redhat.com/support/errata/RHSA-2007-0813.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0964.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-1003.html Vendor Advisory
http://www.securityfocus.com/archive/1/480855/100/0/threaded
http://www.securityfocus.com/archive/1/481217/100/0/threaded
http://www.securityfocus.com/archive/1/481488/100/0/threaded
http://www.securityfocus.com/archive/1/481506/100/0/threaded
http://www.securityfocus.com/archive/1/484353/100/0/threaded
http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
http://www.securityfocus.com/bid/25831
http://www.securitytracker.com/id?1018755
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
http://www.vmware.com/security/advisories/VMSA-2008-0013.html
http://www.vupen.com/english/advisories/2007/3325
http://www.vupen.com/english/advisories/2007/3625
http://www.vupen.com/english/advisories/2007/4042
http://www.vupen.com/english/advisories/2007/4144
http://www.vupen.com/english/advisories/2008/0064
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2008/2361
http://www.vupen.com/english/advisories/2008/2362
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038
https://bugs.gentoo.org/show_bug.cgi?id=194039
https://exchange.xforce.ibmcloud.com/vulnerabilities/36837
https://issues.rpath.com/browse/RPL-1769
https://issues.rpath.com/browse/RPL-1770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5337
https://usn.ubuntu.com/522-1/
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/486859/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/481217/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/484353/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/480855/100/0/threaded [Exploit]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/485936/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/481488/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/481506/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/486859/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/485936/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/484353/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/481506/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/481488/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/481217/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/480855/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-522-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/522-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5337 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10904 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5337 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36837 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36837 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 28, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

56.90 }} -1.10%

score

0.97761

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability