CVE-2017-2781

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection.
References
Link Resource
http://www.securityfocus.com/bid/99249 Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0277 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:matrixssl:matrixssl:3.8.7b:*:*:*:*:*:*:*

History

30 Jan 2023, 19:38

Type Values Removed Values Added
CWE CWE-119 CWE-787

Information

Published : 2017-06-22 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2781

Mitre link : CVE-2017-2781

CVE.ORG link : CVE-2017-2781


JSON object : View

Products Affected

matrixssl

  • matrixssl
CWE
CWE-787

Out-of-bounds Write