Vulnerability CVE-2015-1790: Information

Description

The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.

Severity: MEDIUM (5.0)

Published: June 12, 2015
Modified: Dec. 13, 2022

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686
    https://www.openssl.org/news/secadv_20150611.txt
    • Vendor Advisory
    APPLE-SA-2015-08-13-2
      https://support.apple.com/kb/HT205031
        SSRT102180
          http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
            http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
              http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
                http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
                  https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
                    http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
                      91787
                        https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
                          https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
                            https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
                              https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
                                HPSBGN03371
                                  HPSBMU03409
                                    http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
                                      http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
                                        75157
                                          https://openssl.org/news/secadv/20150611.txt
                                            openSUSE-SU-2016:0640
                                              http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
                                                http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
                                                  http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
                                                    https://bto.bluecoat.com/security-advisory/sa98
                                                      http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
                                                        https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
                                                          GLSA-201506-02
                                                            openSUSE-SU-2015:1277
                                                              NetBSD-SA2015-008
                                                                https://kc.mcafee.com/corporate/index?page=content&id=SB10122
                                                                  RHSA-2015:1115
                                                                    SUSE-SU-2015:1185
                                                                      SUSE-SU-2015:1184
                                                                        SUSE-SU-2015:1183
                                                                          SUSE-SU-2015:1182
                                                                            SUSE-SU-2015:1181
                                                                              SUSE-SU-2015:1150
                                                                                SUSE-SU-2015:1143
                                                                                  openSUSE-SU-2015:1139
                                                                                    FEDORA-2015-10108
                                                                                      FEDORA-2015-10047
                                                                                        USN-2639-1
                                                                                          1032564
                                                                                            DSA-3287
                                                                                              20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
                                                                                                RHSA-2015:1197
                                                                                                  http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
                                                                                                    http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
                                                                                                      https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
                                                                                                        https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
                                                                                                            1. Configuration 1

                                                                                                              cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
                                                                                                              End including
                                                                                                              0.9.8zf

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0r:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*

                                                                                                              cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*