Lucene search

K
osvGoogleOSV:DSA-3413-1
HistoryDec 04, 2015 - 12:00 a.m.

openssl - security update

2015-12-0400:00:00
Google
osv.dev
18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.961 High

EPSS

Percentile

99.2%

Multiple vulnerabilities have been discovered in OpenSSL, a Secure
Sockets Layer toolkit. The Common Vulnerabilities and Exposures project
identifies the following issues:

  • CVE-2015-3194
    Loic Jonas Etienne of Qnective AG discovered that the signature
    verification routines will crash with a NULL pointer dereference if
    presented with an ASN.1 signature using the RSA PSS algorithm and
    absent mask generation function parameter. A remote attacker can
    exploit this flaw to crash any certificate verification operation
    and mount a denial of service attack.
  • CVE-2015-3195
    Adam Langley of Google/BoringSSL discovered that OpenSSL will leak
    memory when presented with a malformed X509_ATTRIBUTE structure.
  • CVE-2015-3196
    A race condition flaw in the handling of PSK identify hints was
    discovered, potentially leading to a double free of the identify
    hint data.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.0.1e-2+deb7u18.

For the stable distribution (jessie), these problems have been fixed in
version 1.0.1k-3+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 1.0.2e-1 or earlier.

We recommend that you upgrade your openssl packages.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.961 High

EPSS

Percentile

99.2%