CVE-2015-0289

high

Description

The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.

References

https://www.openssl.org/news/secadv_20150319.txt

https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc

https://security.gentoo.org/glsa/201503-11

https://kc.mcafee.com/corporate/index?page=content&id=SB10110

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c0334c2c92dd1bc3ad8138ba6e74006c3631b0f9

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bugzilla.redhat.com/show_bug.cgi?id=1202384

https://bto.bluecoat.com/security-advisory/sa92

https://access.redhat.com/articles/1384453

http://www.ubuntu.com/usn/USN-2537-1

http://www.securitytracker.com/id/1031929

http://www.securityfocus.com/bid/73231

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.mandriva.com/security/advisories?name=MDVSA-2015:063

http://www.mandriva.com/security/advisories?name=MDVSA-2015:062

http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015

http://www.debian.org/security/2015/dsa-3197

http://support.apple.com/kb/HT204942

http://rhn.redhat.com/errata/RHSA-2015-0800.html

http://rhn.redhat.com/errata/RHSA-2015-0752.html

http://rhn.redhat.com/errata/RHSA-2015-0716.html

http://rhn.redhat.com/errata/RHSA-2015-0715.html

http://marc.info/?l=bugtraq&m=144050297101809&w=2

http://marc.info/?l=bugtraq&m=144050155601375&w=2

http://marc.info/?l=bugtraq&m=143748090628601&w=2

http://marc.info/?l=bugtraq&m=143213830203296&w=2

http://marc.info/?l=bugtraq&m=142841429220765&w=2

http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html

http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680

Details

Source: Mitre, NVD

Published: 2015-03-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High