Vulnerability Details : CVE-2015-1789
The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2015-1789
- cpe:2.3:a:oracle:sparc-opl_service_processor:*:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0r:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-1789
29.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-1789
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2015-1789
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-1789
-
http://marc.info/?l=bugtraq&m=143654156615516&w=2
'[security bulletin] HPSBGN03371 rev.1 - HP IceWall Products running OpenSSL, Remote Denial of Servic' - MARC
-
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
Oracle Critical Patch Update - January 2016
-
http://rhn.redhat.com/errata/RHSA-2015-1197.html
RHSA-2015:1197 - Security Advisory - Red Hat Customer Portal
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
Juniper Networks - 2016-04 Security Bulletin: ScreenOS: Multiple Vulnerabilities in OpenSSL
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
HPSBMU03589 rev.1 - HPE Version Control Repository Manager (VCRM), Remote Denial of Service (DoS)
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
HPSBGN03678 rev.1 - HPE Operations Agent using OpenSSL 1.0.1p, Remote Denial of Service (DoS)
-
http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
FortiGuard
-
https://www.openssl.org/news/secadv_20150611.txt
Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
[security-announce] openSUSE-SU-2016:0640-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
[security-announce] SUSE-SU-2015:1150-1: important: Security update for
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10122
McAfee - Security Bulletin: Seven OpenSSL CVEs Announced on June 11, 2015
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
cpuapr2016v3
-
http://www.securityfocus.com/bid/91787
Oracle July 2016 Critical Patch Update Multiple Vulnerabilities
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html
[SECURITY] Fedora 21 Update: openssl-1.0.1k-10.fc21
-
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
[security-announce] openSUSE-SU-2015:1139-1: important: Security update
-
https://openssl.org/news/secadv/20150611.txt
-
http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
FortiGuard
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
HPSBMU03611 rev.2 - HPE Matrix Operating Environment on Windows and Linux, Multiple Remote Vulnerabilities
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
HPSBMU03546 rev.1 - System Management Homepage on Windows and Linux, Multiple Remote Vulnerabilities
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html
[SECURITY] Fedora 22 Update: openssl-1.0.1k-10.fc22
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
Security Advisory 0011 - Arista
-
https://bto.bluecoat.com/security-advisory/sa98
SA98 : OpenSSL Security Advisory 11-June-2015
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
HPSBMU03607 rev.1 - HPE BladeSystem c-Class Virtual Connect (VC) Firmware, Remote Denial of Service (DoS), Disclosure of Information, Cross-Site Request Forgery (CSRF)
-
http://www.debian.org/security/2015/dsa-3287
Debian -- Security Information -- DSA-3287-1 openssl
-
http://marc.info/?l=bugtraq&m=143880121627664&w=2
'[security bulletin] HPSBUX03388 SSRT102180 rev.1 - HP-UX running OpenSSL, Remote Disclosure of Infor' - MARC
-
https://github.com/openssl/openssl/commit/f48b83b4fb7d6689584cf25f61ca63a4891f5b11
Fix length checks in X509_cmp_time to avoid out-of-bounds reads. · openssl/openssl@f48b83b · GitHub
-
https://support.apple.com/kb/HT205031
About the security content of OS X Yosemite v10.10.5 and Security Update 2015-006 - Apple Support
-
http://www.securitytracker.com/id/1032564
OpenSSL Bugs Let Remote Users Deny Service and Potentially Execute Arbitrary Code - SecurityTracker
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Oracle Critical Patch Update - October 2017
-
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Oracle Critical Patch Update - July 2016
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
[security-announce] SUSE-SU-2015:1185-1: important: Security update for
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
HPSBHF03613 rev.1 - HPE Network Products including iMC, VCX, and Comware using OpenSSL, Remote Denial of Service (DoS), Unauthorized Access
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Oracle Critical Patch Update - October 2016
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
[security-announce] SUSE-SU-2015:1184-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html
[security-announce] SUSE-SU-2015:1183-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2015-1115.html
RHSA-2015:1115 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
Oracle Solaris Third Party Bulletin - July 2015
-
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
Apple - Lists.apple.com
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
HPSBMU03612 rev.2 - HPE Insight Control on Windows and Linux, Multiple Remote Vulnerabilities
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
Juniper Networks - 2015-10 Security Bulletin: Junos: OpenSSL June-July 2015 advisories
-
http://marc.info/?l=bugtraq&m=144050155601375&w=2
'[security bulletin] HPSBMU03409 rev.1 - HP Matrix Operating Environment, Multiple Vulnerabilities' - MARC
-
http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
FortiGuard
-
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
-
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
[security-announce] SUSE-SU-2015:1143-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
[security-announce] SUSE-SU-2015:1182-1: important: Security update for
-
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
-
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Oracle Critical Patch Update - July 2017
-
http://www.ubuntu.com/usn/USN-2639-1
USN-2639-1: OpenSSL vulnerabilities | Ubuntu security notices
-
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Oracle Critical Patch Update - October 2015
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
[security-announce] openSUSE-SU-2015:1277-1: important: Security update
-
https://support.citrix.com/article/CTX216642
Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmware
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html
[security-announce] SUSE-SU-2015:1181-1: important: Security update for
-
https://security.gentoo.org/glsa/201506-02
OpenSSL: Multiple vulnerabilities (GLSA 201506-02) — Gentoo security
-
http://www.securityfocus.com/bid/75156
OpenSSL CVE-2015-1789 Out of Bounds Read Denial of Service Vulnerability
Jump to