Lucene search

K

Libressl Security Vulnerabilities - 2020

cve
cve

CVE-2015-5333

Memory leak in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (memory consumption) via a large number of ASN.1 object identifiers in X.509 certificates.

7.5CVSS

7.9AI Score

0.005EPSS

2020-01-23 09:15 PM
78
cve
cve

CVE-2015-5334

Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow. Note: this vulnerability exists because of an ...

9.8CVSS

7AI Score

0.018EPSS

2020-01-23 08:15 PM
94