Vulnerability CVE-2015-0286


Published: 2015-03-19   Modified: 2015-03-20

Description:
The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.

Type:

CWE-17

(Code)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Openssl -> Openssl 

 References:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html
http://marc.info/?l=bugtraq&m=142841429220765&w=2
http://marc.info/?l=bugtraq&m=143213830203296&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144050254401665&w=2
http://marc.info/?l=bugtraq&m=144050297101809&w=2
http://rhn.redhat.com/errata/RHSA-2015-0715.html
http://rhn.redhat.com/errata/RHSA-2015-0716.html
http://rhn.redhat.com/errata/RHSA-2015-0752.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://support.apple.com/kb/HT204942
http://www.debian.org/security/2015/dsa-3197
http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/bid/73225
http://www.securitytracker.com/id/1031929
http://www.securitytracker.com/id/1032917
http://www.ubuntu.com/usn/USN-2537-1
https://access.redhat.com/articles/1384453
https://bto.bluecoat.com/security-advisory/sa92
https://bugzilla.redhat.com/show_bug.cgi?id=1202366
https://git.openssl.org/?p=openssl.git;a=commit;h=c3c7fb07dc975dc3c9de0eddb7d8fd79fc9c67c1
https://kc.mcafee.com/corporate/index?page=content&id=SB10110
https://support.apple.com/HT205212
https://support.apple.com/HT205267
https://support.citrix.com/article/CTX216642
https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc
https://www.openssl.org/news/secadv_20150319.txt

Copyright 2024, cxsecurity.com

 

Back to Top