CVE-2015-0293

The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.

Published at
2015-03-19T22:59Z
3335 days ago
Modified
2022-12-13T12:15Z
509 days ago
CWE-20
Problem type

References


URLType
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=1202404
CONFIRM
www.openssl.org
https://www.openssl.org/news/secadv_20150319.txt
CONFIRM
git.openssl.org
https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756
CONFIRM
FEDORA-2015-4300
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
FEDORA
FEDORA-2015-4303
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
FEDORA
FEDORA-2015-4320
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
FEDORA
openSUSE-SU-2015:0554
http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html
SUSE
FreeBSD-SA-15:06
https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc
FREEBSD
SUSE-SU-2015:0541
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html
SUSE
USN-2537-1
http://www.ubuntu.com/usn/USN-2537-1
UBUNTU
1031929
http://www.securitytracker.com/id/1031929
SECTRACK
SUSE-SU-2015:0578
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SUSE
RHSA-2015:0716
http://rhn.redhat.com/errata/RHSA-2015-0716.html
REDHAT
MDVSA-2015:063
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
MANDRIVA
MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MANDRIVA
RHSA-2015:0752
http://rhn.redhat.com/errata/RHSA-2015-0752.html
REDHAT
RHSA-2015:0715
http://rhn.redhat.com/errata/RHSA-2015-0715.html
REDHAT
RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
REDHAT
access.redhat.com
https://access.redhat.com/articles/1384453
CONFIRM
FEDORA-2015-6951
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html
FEDORA
FEDORA-2015-6855
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html
FEDORA
APPLE-SA-2015-06-30-2
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
APPLE
support.apple.com
http://support.apple.com/kb/HT204942
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
CONFIRM
bto.bluecoat.com
https://bto.bluecoat.com/security-advisory/sa92
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
CONFIRM
HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HP
SSRT102000
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HP
HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HP
HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HP
www.oracle.com
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
CONFIRM
SUSE-SU-2016:0621
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
SUSE
openSUSE-SU-2016:0638
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
SUSE
SUSE-SU-2016:0631
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
SUSE
openSUSE-SU-2016:0637
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
SUSE
SUSE-SU-2016:0617
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
SUSE
SUSE-SU-2016:0624
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
SUSE
openSUSE-SU-2016:0720
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
SUSE
SUSE-SU-2016:0620
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
SUSE
openSUSE-SU-2016:0628
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
SUSE
openSUSE-SU-2016:0640
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
SUSE
SUSE-SU-2016:1057
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
SUSE
SUSE-SU-2016:0641
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
SUSE
GLSA-201503-11
https://security.gentoo.org/glsa/201503-11
GENTOO
kb.juniper.net
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
CONFIRM
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10110
CONFIRM
73232
http://www.securityfocus.com/bid/73232
BID
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
CONFIRM
support.citrix.com
https://support.citrix.com/article/CTX216642
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
CONFIRM

GET https://vulnerabilitydata.com/api/details/CVE-2015-0293

{
	"id": "CVE-2015-0293",
	"published_date": "2015-03-19T22:59Z",
	"last_modified_date": "2022-12-13T12:15Z",
	"assigner": "secalert@redhat.com",
	"description": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
	"references": [
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://www.openssl.org/news/secadv_20150319.txt",
			"name": "https://www.openssl.org/news/secadv_20150319.txt",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756",
			"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html",
			"name": "FEDORA-2015-4300",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html",
			"name": "FEDORA-2015-4303",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html",
			"name": "FEDORA-2015-4320",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html",
			"name": "openSUSE-SU-2015:0554",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc",
			"name": "FreeBSD-SA-15:06",
			"refsource": "FREEBSD",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html",
			"name": "SUSE-SU-2015:0541",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-2537-1",
			"name": "USN-2537-1",
			"refsource": "UBUNTU",
			"tags": []
		},
		{
			"url": "http://www.securitytracker.com/id/1031929",
			"name": "1031929",
			"refsource": "SECTRACK",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html",
			"name": "SUSE-SU-2015:0578",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html",
			"name": "RHSA-2015:0716",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063",
			"name": "MDVSA-2015:063",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062",
			"name": "MDVSA-2015:062",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html",
			"name": "RHSA-2015:0752",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html",
			"name": "RHSA-2015:0715",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html",
			"name": "RHSA-2015:0800",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "https://access.redhat.com/articles/1384453",
			"name": "https://access.redhat.com/articles/1384453",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html",
			"name": "FEDORA-2015-6951",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html",
			"name": "FEDORA-2015-6855",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html",
			"name": "APPLE-SA-2015-06-30-2",
			"refsource": "APPLE",
			"tags": []
		},
		{
			"url": "http://support.apple.com/kb/HT204942",
			"name": "http://support.apple.com/kb/HT204942",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://bto.bluecoat.com/security-advisory/sa92",
			"name": "https://bto.bluecoat.com/security-advisory/sa92",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2",
			"name": "HPSBMU03397",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2",
			"name": "SSRT102000",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2",
			"name": "HPSBMU03380",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2",
			"name": "HPSBMU03409",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
			"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
			"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
			"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html",
			"name": "SUSE-SU-2016:0621",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html",
			"name": "openSUSE-SU-2016:0638",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html",
			"name": "SUSE-SU-2016:0631",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html",
			"name": "openSUSE-SU-2016:0637",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html",
			"name": "SUSE-SU-2016:0617",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html",
			"name": "SUSE-SU-2016:0624",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html",
			"name": "openSUSE-SU-2016:0720",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html",
			"name": "SUSE-SU-2016:0620",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html",
			"name": "openSUSE-SU-2016:0628",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html",
			"name": "openSUSE-SU-2016:0640",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html",
			"name": "SUSE-SU-2016:1057",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html",
			"name": "SUSE-SU-2016:0641",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://security.gentoo.org/glsa/201503-11",
			"name": "GLSA-201503-11",
			"refsource": "GENTOO",
			"tags": []
		},
		{
			"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680",
			"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/73232",
			"name": "73232",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://support.citrix.com/article/CTX216642",
			"name": "https://support.citrix.com/article/CTX216642",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
			"refsource": "CONFIRM",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "NONE",
				"availabilityImpact": "PARTIAL",
				"baseScore": 5
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 10,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-20"
}