CVE-2015-1791

CVSS V2 Medium 6.8 CVSS V3 None
Description
Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.
Overview
  • CVE ID
  • CVE-2015-1791
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-06-12T19:59:04
  • Last Modified Date
  • 2022-12-13T12:15:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* 1 OR 0.9.8zf
cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0r:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
References
Reference URL Reference Tags
http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=143880121627664&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://rhn.redhat.com/errata/RHSA-2015-1115.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
http://www-304.ibm.com/support/docview.wss?uid=swg21960041
http://www.debian.org/security/2015/dsa-3287
http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015
http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/bid/75161
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1032479
http://www.ubuntu.com/usn/USN-2639-1
https://bto.bluecoat.com/security-advisory/sa98
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965
https://kc.mcafee.com/corporate/index?page=content&id=SB10122
https://openssl.org/news/secadv/20150611.txt
https://security.gentoo.org/glsa/201506-02
https://support.apple.com/kb/HT205031
https://support.citrix.com/article/CTX216642
https://www.arista.com/en/support/advisories-notices/security-advisories/1144-security-advisory-11
https://www.openssl.org/news/secadv_20150611.txt Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:46:09 Added to TrackCVE
2022-12-02 05:02:19 2015-06-12T19:59Z 2015-06-12T19:59:04 CVE Published Date updated
2022-12-02 05:02:19 2021-11-17T22:15:41 CVE Modified Date updated
2022-12-02 05:02:19 Modified Vulnerability Status updated
2022-12-13 13:06:11 2022-12-13T12:15:15 CVE Modified Date updated
2022-12-13 13:06:14 References updated
2023-01-19 16:05:11 Modified Undergoing Analysis Vulnerability Status updated
2023-01-20 15:04:54 Undergoing Analysis Modified Vulnerability Status updated