CVE-2015-1792

medium

Description

The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.

References

https://www.openssl.org/news/secadv_20150611.txt

https://support.citrix.com/article/CTX216642

https://support.apple.com/kb/HT205031

https://security.gentoo.org/glsa/201506-02

https://openssl.org/news/secadv/20150611.txt

https://kc.mcafee.com/corporate/index?page=content&id=SB10122

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763

https://github.com/openssl/openssl/commit/cd30f03ac5bf2962f44bd02ae8d88245dff2f12c

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bto.bluecoat.com/security-advisory/sa98

http://www.ubuntu.com/usn/USN-2639-1

http://www.securitytracker.com/id/1032564

http://www.securityfocus.com/bid/91787

http://www.securityfocus.com/bid/75154

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015

http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015

http://www.debian.org/security/2015/dsa-3287

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl

http://rhn.redhat.com/errata/RHSA-2015-1115.html

http://marc.info/?l=bugtraq&m=144050155601375&w=2

http://marc.info/?l=bugtraq&m=143880121627664&w=2

http://marc.info/?l=bugtraq&m=143654156615516&w=2

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html

http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694

http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc

http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015

Details

Source: Mitre, NVD

Published: 2015-06-12

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Severity: Medium