CVE-2015-0209

high

Description

Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.

References

https://www.openssl.org/news/secadv_20150319.txt

https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc

https://support.citrix.com/article/CTX216642

https://security.gentoo.org/glsa/201503-11

https://kc.mcafee.com/corporate/index?page=content&id=SB10110

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bugzilla.redhat.com/show_bug.cgi?id=1196737

https://bto.bluecoat.com/security-advisory/sa92

https://access.redhat.com/articles/1384453

http://www.ubuntu.com/usn/USN-2537-1

http://www.securitytracker.com/id/1031929

http://www.securityfocus.com/bid/73239

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.mandriva.com/security/advisories?name=MDVSA-2015:063

http://www.mandriva.com/security/advisories?name=MDVSA-2015:062

http://www.debian.org/security/2015/dsa-3197

http://support.apple.com/kb/HT204942

http://rhn.redhat.com/errata/RHSA-2016-2957.html

http://rhn.redhat.com/errata/RHSA-2016-1089.html

http://rhn.redhat.com/errata/RHSA-2015-0752.html

http://rhn.redhat.com/errata/RHSA-2015-0716.html

http://rhn.redhat.com/errata/RHSA-2015-0715.html

http://marc.info/?l=bugtraq&m=144050297101809&w=2

http://marc.info/?l=bugtraq&m=144050254401665&w=2

http://marc.info/?l=bugtraq&m=144050155601375&w=2

http://marc.info/?l=bugtraq&m=143748090628601&w=2

http://marc.info/?l=bugtraq&m=143213830203296&w=2

http://marc.info/?l=bugtraq&m=142841429220765&w=2

http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html

http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680

Details

Source: Mitre, NVD

Published: 2015-03-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High