6.8
MEDIUM
CVE-2015-8036
ARM mbed TLS SSL ClientHello Heap Overflow
Description

Heap-based buffer overflow in ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long session ticket name to the session ticket extension, which is not properly handled when creating a ClientHello message to resume a session. NOTE: this identifier was SPLIT from CVE-2015-5291 per ADT3 due to different affected version ranges.

INFO

Published Date :

Nov. 2, 2015, 7:59 p.m.

Last Modified :

June 19, 2019, 1:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-8036 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Arm mbed_tls
1 Polarssl polarssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8036.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169625.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-08/msg00009.html Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3468 Mailing List Third Party Advisory
https://guidovranken.files.wordpress.com/2015/10/cve-2015-5291.pdf Third Party Advisory
https://guidovranken.wordpress.com/2015/10/07/cve-2015-5291/ Third Party Advisory
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8036 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8036 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169625.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169625.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-08/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-08/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3468 No Types Assigned http://www.debian.org/security/2016/dsa-3468 Mailing List, Third Party Advisory
    Changed Reference Type https://guidovranken.files.wordpress.com/2015/10/cve-2015-5291.pdf No Types Assigned https://guidovranken.files.wordpress.com/2015/10/cve-2015-5291.pdf Third Party Advisory
    Changed Reference Type https://guidovranken.wordpress.com/2015/10/07/cve-2015-5291/ No Types Assigned https://guidovranken.wordpress.com/2015/10/07/cve-2015-5291/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions up to (including) 1.3.13 *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions up to (including) 2.1.1 *cpe:2.3:a:polarssl:polarssl:*:*:*:*:*:*:*:* versions up to (including) 1.2.16 OR *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 1.3.0 up to (excluding) 1.3.14 *cpe:2.3:a:arm:mbed_tls:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.1.2 *cpe:2.3:a:polarssl:polarssl:*:*:*:*:*:*:*:* versions up to (including) 1.2.17
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3468 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-08/msg00009.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 03, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:polarssl:polarssl:1.2.16:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:arm:mbed_tls:2.1.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:arm:mbed_tls:1.3.13:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01 No Types Assigned https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2015-01 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 03, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 03, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.04 }} 0.07%

score

0.84033

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability