ID CVE-2015-0205
Summary The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 15-11-2017 - 02:29)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
redhat via4
advisories
rhsa
id RHSA-2015:0066
rpms
  • openssl-0:1.0.1e-30.el6_6.5
  • openssl-1:1.0.1e-34.el7_0.7
  • openssl-debuginfo-0:1.0.1e-30.el6_6.5
  • openssl-debuginfo-1:1.0.1e-34.el7_0.7
  • openssl-devel-0:1.0.1e-30.el6_6.5
  • openssl-devel-1:1.0.1e-34.el7_0.7
  • openssl-libs-1:1.0.1e-34.el7_0.7
  • openssl-perl-0:1.0.1e-30.el6_6.5
  • openssl-perl-1:1.0.1e-34.el7_0.7
  • openssl-static-0:1.0.1e-30.el6_6.5
  • openssl-static-1:1.0.1e-34.el7_0.7
refmap via4
bid
  • 71941
  • 91787
cisco 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
confirm
debian DSA-3125
fedora
  • FEDORA-2015-0512
  • FEDORA-2015-0601
hp
  • HPSBHF03289
  • HPSBMU03380
  • HPSBMU03396
  • HPSBMU03397
  • HPSBMU03409
  • HPSBMU03413
mandriva
  • MDVSA-2015:019
  • MDVSA-2015:062
sectrack 1033378
suse
  • SUSE-SU-2015:0578
  • SUSE-SU-2015:0946
  • openSUSE-SU-2015:0130
  • openSUSE-SU-2015:1277
xf openssl-cve20150205-sec-bypass(99708)
Last major update 15-11-2017 - 02:29
Published 09-01-2015 - 02:59
Last modified 15-11-2017 - 02:29
Back to Top