CVE-2015-0292

critical

Description

Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.

References

https://www.openssl.org/news/secadv_20150319.txt

https://support.citrix.com/article/CTX216642

https://security.gentoo.org/glsa/201503-11

https://kc.mcafee.com/corporate/index?page=content&id=SB10110

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0666f289ac013094bbbf547bfbcd616199b7d2d

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bugzilla.redhat.com/show_bug.cgi?id=1202395

https://bto.bluecoat.com/security-advisory/sa92

https://access.redhat.com/articles/1384453

http://www.ubuntu.com/usn/USN-2537-1

http://www.securitytracker.com/id/1031929

http://www.securityfocus.com/bid/73228

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015

http://www.debian.org/security/2015/dsa-3197

http://rhn.redhat.com/errata/RHSA-2015-0800.html

http://rhn.redhat.com/errata/RHSA-2015-0752.html

http://rhn.redhat.com/errata/RHSA-2015-0716.html

http://rhn.redhat.com/errata/RHSA-2015-0715.html

http://marc.info/?l=bugtraq&m=144050297101809&w=2

http://marc.info/?l=bugtraq&m=144050155601375&w=2

http://marc.info/?l=bugtraq&m=143748090628601&w=2

http://marc.info/?l=bugtraq&m=143213830203296&w=2

http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680

Details

Source: Mitre, NVD

Published: 2015-03-19

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical