CVE-2015-0293

The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.

Published date
2015-03-19T22:59Z
Last modification date
2022-12-13T12:15Z
Assigner
secalert@redhat.com
Problem type
CWE-20
NameURLSourceTags
https://bugzilla.redhat.com/show_bug.cgi?id=1202404https://bugzilla.redhat.com/show_bug.cgi?id=1202404CONFIRM
https://www.openssl.org/news/secadv_20150319.txthttps://www.openssl.org/news/secadv_20150319.txtCONFIRMVendor Advisory
https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756CONFIRM
FEDORA-2015-4300http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.htmlFEDORA
FEDORA-2015-4303http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.htmlFEDORA
FEDORA-2015-4320http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.htmlFEDORA
openSUSE-SU-2015:0554http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.htmlSUSE
FreeBSD-SA-15:06https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.ascFREEBSD
SUSE-SU-2015:0541http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.htmlSUSE
USN-2537-1http://www.ubuntu.com/usn/USN-2537-1UBUNTU
1031929http://www.securitytracker.com/id/1031929SECTRACK
SUSE-SU-2015:0578http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.htmlSUSE
RHSA-2015:0716http://rhn.redhat.com/errata/RHSA-2015-0716.htmlREDHAT
MDVSA-2015:063http://www.mandriva.com/security/advisories?name=MDVSA-2015:063MANDRIVA
MDVSA-2015:062http://www.mandriva.com/security/advisories?name=MDVSA-2015:062MANDRIVA
RHSA-2015:0752http://rhn.redhat.com/errata/RHSA-2015-0752.htmlREDHAT
RHSA-2015:0715http://rhn.redhat.com/errata/RHSA-2015-0715.htmlREDHAT
RHSA-2015:0800http://rhn.redhat.com/errata/RHSA-2015-0800.htmlREDHAT
https://access.redhat.com/articles/1384453https://access.redhat.com/articles/1384453CONFIRM
FEDORA-2015-6951http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.htmlFEDORA
FEDORA-2015-6855http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.htmlFEDORA
APPLE-SA-2015-06-30-2http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.htmlAPPLE
http://support.apple.com/kb/HT204942http://support.apple.com/kb/HT204942CONFIRM
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlCONFIRM
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.htmlhttp://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.htmlCONFIRM
https://bto.bluecoat.com/security-advisory/sa92https://bto.bluecoat.com/security-advisory/sa92CONFIRM
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlCONFIRM
HPSBMU03397http://marc.info/?l=bugtraq&m=144050297101809&w=2HP
SSRT102000http://marc.info/?l=bugtraq&m=143213830203296&w=2HP
HPSBMU03380http://marc.info/?l=bugtraq&m=143748090628601&w=2HP
HPSBMU03409http://marc.info/?l=bugtraq&m=144050155601375&w=2HP
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlCONFIRM
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.htmlCONFIRM
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.htmlCONFIRM
SUSE-SU-2016:0621http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.htmlSUSE
openSUSE-SU-2016:0638http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.htmlSUSE
SUSE-SU-2016:0631http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.htmlSUSE
openSUSE-SU-2016:0637http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.htmlSUSE
SUSE-SU-2016:0617http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.htmlSUSE
SUSE-SU-2016:0624http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.htmlSUSE
openSUSE-SU-2016:0720http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.htmlSUSE
SUSE-SU-2016:0620http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.htmlSUSE
openSUSE-SU-2016:0628http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.htmlSUSE
openSUSE-SU-2016:0640http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.htmlSUSE
SUSE-SU-2016:1057http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.htmlSUSE
SUSE-SU-2016:0641http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.htmlSUSE
GLSA-201503-11https://security.gentoo.org/glsa/201503-11GENTOO
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680CONFIRM
https://kc.mcafee.com/corporate/index?page=content&id=SB10110https://kc.mcafee.com/corporate/index?page=content&id=SB10110CONFIRM
73232http://www.securityfocus.com/bid/73232BID
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlCONFIRM
https://support.citrix.com/article/CTX216642https://support.citrix.com/article/CTX216642CONFIRM
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlCONFIRM
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfCONFIRM