#VU77552 Information disclosure in OpenSSL


Published: 2023-06-20

Vulnerability identifier: #VU77552

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3195

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenSSL
Server applications / Encryption software

Vendor:

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists in the ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL. A remote attacker can gain unauthorized access to sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://openssl.org/news/secadv/20151203.txt
http://git.openssl.org/?p=openssl.git;a=commit;h=cc598f321fbac9c04da5766243ed55d55948637d
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://support.apple.com/HT206167
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://marc.info/?l=bugtraq&m=145382583417444&w=2
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.securityfocus.com/bid/91787
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/78626
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://fortiguard.com/advisory/openssl-advisory-december-2015
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
http://www.fortiguard.com/advisory/openssl-advisory-december-2015
http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html
http://www.debian.org/security/2015/dsa-3413
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl
http://rhn.redhat.com/errata/RHSA-2015-2617.html
http://rhn.redhat.com/errata/RHSA-2015-2616.html
http://www.ubuntu.com/usn/USN-2830-1
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00103.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.securitytracker.com/id/1034294
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability