NULL pointer dereference in OpenSSL



Published: 2015-06-12 | Updated: 2022-12-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-1790
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSSL
Server applications / Encryption software

Vendor OpenSSL Software Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU70420

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1790

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSSL: 0.9.8 - 1.0.2a

External links

http://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686
http://www.openssl.org/news/secadv_20150611.txt
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://support.apple.com/kb/HT205031
http://marc.info/?l=bugtraq&m=143880121627664&w=2
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.securityfocus.com/bid/91787
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
http://marc.info/?l=bugtraq&m=143654156615516&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/75157
http://openssl.org/news/secadv/20150611.txt
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
http://bto.bluecoat.com/security-advisory/sa98
http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
http://security.gentoo.org/glsa/201506-02
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
http://kc.mcafee.com/corporate/index?page=content&id=SB10122
http://rhn.redhat.com/errata/RHSA-2015-1115.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html
http://www.ubuntu.com/usn/USN-2639-1
http://www.securitytracker.com/id/1032564
http://www.debian.org/security/2015/dsa-3287
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
http://rhn.redhat.com/errata/RHSA-2015-1197.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
http://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###