Lucene search

K
osvGoogleOSV:DLA-247-1
HistoryJun 17, 2015 - 12:00 a.m.

openssl - security update

2015-06-1700:00:00
Google
osv.dev
26

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Multiple vulnerabilities were discovered in OpenSSL, a Secure Sockets
Layer toolkit.

  • CVE-2014-8176
    Praveen Kariyanahalli, Ivan Fratric and Felix Groebert discovered
    that an invalid memory free could be triggered when buffering DTLS
    data. This could allow remote attackers to cause a denial of service
    (crash) or potentially execute arbitrary code. This issue only
    affected the oldstable distribution (wheezy).
  • CVE-2015-1789
    Robert Swiecki and Hanno BĂśck discovered that the X509_cmp_time
    function could read a few bytes out of bounds. This could allow remote
    attackers to cause a denial of service (crash) via crafted
    certificates and CRLs.
  • CVE-2015-1790
    Michal Zalewski discovered that the PKCS#7 parsing code did not
    properly handle missing content which could lead to a NULL pointer
    dereference. This could allow remote attackers to cause a denial of
    service (crash) via crafted ASN.1-encoded PKCS#7 blobs.
  • CVE-2015-1791
    Emilia Käsper discovered that a race condition could occur due to
    incorrect handling of NewSessionTicket in a multi-threaded client,
    leading to a double free. This could allow remote attackers to cause
    a denial of service (crash).
  • CVE-2015-1792
    Johannes Bauer discovered that the CMS code could enter an infinite
    loop when verifying a signedData message, if presented with an
    unknown hash function OID. This could allow remote attackers to cause
    a denial of service.

Additionally OpenSSL will now reject handshakes using DH parameters
shorter than 768 bits as a countermeasure against the Logjam attack
(CVE-2015-4000).

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P