CVE-2015-1790 Information

Share on:

Description

The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg 1.0.0 before 1.0.0s 1.0.1 before 1.0.1n and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.

Reference

http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015 http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733 http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html http://marc.info/?l=bugtraq&m=143654156615516&w=2 http://marc.info/?l=bugtraq&m=143880121627664&w=2 http://marc.info/?l=bugtraq&m=144050155601375&w=2 http://rhn.redhat.com/errata/RHSA-2015-1115.html http://rhn.redhat.com/errata/RHSA-2015-1197.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl http://www.debian.org/security/2015/dsa-3287 http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015 http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/bid/75157 http://www.securityfocus.com/bid/91787 http://www.securitytracker.com/id/1032564 http://www.ubuntu.com/usn/USN-2639-1 https://bto.bluecoat.com/security-advisory/sa98 https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965 https://kc.mcafee.com/corporate/index?page=content&id=SB10122 https://openssl.org/news/secadv/20150611.txt https://security.gentoo.org/glsa/201506-02 https://support.apple.com/kb/HT205031 https://www.openssl.org/news/secadv_20150611.txt