CVE-2017-2780

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection.
References
Link Resource
http://www.securityfocus.com/bid/99249 Broken Link Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0276 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:matrixssl:matrixssl:3.8.7b:*:*:*:*:*:*:*

History

28 Jan 2023, 01:28

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/99249 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/99249 - Broken Link, Third Party Advisory, VDB Entry
CWE CWE-119 CWE-787

Information

Published : 2017-06-22 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2780

Mitre link : CVE-2017-2780

CVE.ORG link : CVE-2017-2780


JSON object : View

Products Affected

matrixssl

  • matrixssl
CWE
CWE-787

Out-of-bounds Write