![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-1791 – OpenSSL: Race condition handling NewSessionTicket
https://notcve.org/view.php?id=CVE-2015-1791
11 Jun 2015 — Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier. Condición de carrera en la función ssl3_get_new_session_ticket en ssl/s3... • https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-1792 – OpenSSL: CMS verify infinite loop with unknown hash function
https://notcve.org/view.php?id=CVE-2015-1792
11 Jun 2015 — The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function. La función do_free_upto en crypto/cms/cms_smime.c en OpenSSL anterior a 0.9.8zg, 1.0.0 anterior a 1.0.0s, 1.0.1 anterior a 1.0.1n, y 1.0.2 anterior a 1.0.2b permite a at... • https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1792 • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0292 – openssl: integer underflow leading to buffer overflow in base64 decoding
https://notcve.org/view.php?id=CVE-2015-0292
19 Mar 2015 — Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow. Subdesbordamiento de enteros en la función EVP_DecodeUpdate en crypto/evp/encode.c en la implementación base64-decoding en OpenSSL anterior a 0.9.8za, 1.0.0... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0289 – openssl: PKCS7 NULL pointer dereference
https://notcve.org/view.php?id=CVE-2015-0289
19 Mar 2015 — The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c. La implementación PKCS#7 en OpenSSL anterior a 0.9.8zf, 1.0... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0209 – openssl: use-after-free on invalid EC private key import
https://notcve.org/view.php?id=CVE-2015-0209
19 Mar 2015 — Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import. Vulnerabilidad de uso después de liberación en la función d2i_ECPrivateKey en crypto/ec/ec_asn1.c... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0288 – openssl: X509_to_X509_REQ NULL pointer dereference
https://notcve.org/view.php?id=CVE-2015-0288
19 Mar 2015 — The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key. La función X509_to_X509_REQ en crypto/x509/x509_req.c en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 anterior a 1.0.1m, y 1.0.2 anterior a 1.0.2a podría permitir a atacantes causar una denegación de servicio (referen... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0287 – openssl: ASN.1 structure reuse memory corruption
https://notcve.org/view.php?id=CVE-2015-0287
19 Mar 2015 — The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse. La función ASN1_item_ex_d2i en crypto/asn1/tasn_dec.c en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 anterior a 1.0.1m, y ... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-17: DEPRECATED: Code CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0286 – openssl: invalid pointer use in ASN1_TYPE_cmp()
https://notcve.org/view.php?id=CVE-2015-0286
19 Mar 2015 — The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature. La función ASN1_TYPE_cmp en crypto/asn1/a_type.c en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 ante... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-17: DEPRECATED: Code CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0293 – openssl: assertion failure in SSLv2 servers
https://notcve.org/view.php?id=CVE-2015-0293
19 Mar 2015 — The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message. La implementación SSLv2 en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 anterior a 1.0.1m, y 1.0.2 anterior a 1.0.2a permite a atacantes remotos causar una denegación de servicio (fallo de aserción s2_lib.c y salida del demonio) a través de ... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-3571 – openssl: DTLS segmentation fault in dtls1_get_record
https://notcve.org/view.php?id=CVE-2014-3571
09 Jan 2015 — OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c. OpenSSL anterior a 0.9.8zd, 1.0.0 anterior a 1.0.0p, y 1.0.1 anterior a 1.0.1k permite a atacantes remotos causar u... • http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html •