CVE
- Id
- 77472
- CVE No.
- CVE-2015-0209
- Status
- Candidate
- Description
- Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.
- Phase
- Assigned (20141118)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
708643 | 77472 | CVE-2015-0209 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1196737 | View |
708644 | 77472 | CVE-2015-0209 | CONFIRM:https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1b4a8df38fc9ab3c089ca5765075ee53ec5bd66a | View |
708645 | 77472 | CVE-2015-0209 | CONFIRM:https://www.openssl.org/news/secadv_20150319.txt | View |
708646 | 77472 | CVE-2015-0209 | CONFIRM:https://access.redhat.com/articles/1384453 | View |
708647 | 77472 | CVE-2015-0209 | CONFIRM:http://support.apple.com/kb/HT204942 | View |
708648 | 77472 | CVE-2015-0209 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | View |
708649 | 77472 | CVE-2015-0209 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
708650 | 77472 | CVE-2015-0209 | CONFIRM:https://bto.bluecoat.com/security-advisory/sa92 | View |
708651 | 77472 | CVE-2015-0209 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
708652 | 77472 | CVE-2015-0209 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
708653 | 77472 | CVE-2015-0209 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html | View |
708654 | 77472 | CVE-2015-0209 | CONFIRM:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 | View |
708655 | 77472 | CVE-2015-0209 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10110 | View |
708656 | 77472 | CVE-2015-0209 | APPLE:APPLE-SA-2015-06-30-2 | View |
708657 | 77472 | CVE-2015-0209 | URL:http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html | View |
708658 | 77472 | CVE-2015-0209 | DEBIAN:DSA-3197 | View |
708659 | 77472 | CVE-2015-0209 | URL:http://www.debian.org/security/2015/dsa-3197 | View |
708660 | 77472 | CVE-2015-0209 | FEDORA:FEDORA-2015-4300 | View |
708661 | 77472 | CVE-2015-0209 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html | View |
708662 | 77472 | CVE-2015-0209 | FEDORA:FEDORA-2015-4303 | View |
708663 | 77472 | CVE-2015-0209 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html | View |
708664 | 77472 | CVE-2015-0209 | FEDORA:FEDORA-2015-4320 | View |
708665 | 77472 | CVE-2015-0209 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html | View |
708666 | 77472 | CVE-2015-0209 | FEDORA:FEDORA-2015-6855 | View |
708667 | 77472 | CVE-2015-0209 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html | View |
708668 | 77472 | CVE-2015-0209 | FEDORA:FEDORA-2015-6951 | View |
708669 | 77472 | CVE-2015-0209 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html | View |
708670 | 77472 | CVE-2015-0209 | FREEBSD:FreeBSD-SA-15:06 | View |
708671 | 77472 | CVE-2015-0209 | URL:https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc | View |
708672 | 77472 | CVE-2015-0209 | GENTOO:GLSA-201503-11 | View |
708673 | 77472 | CVE-2015-0209 | URL:https://security.gentoo.org/glsa/201503-11 | View |
708674 | 77472 | CVE-2015-0209 | HP:HPSBGN03306 | View |
708675 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=142841429220765&w=2 | View |
708676 | 77472 | CVE-2015-0209 | HP:HPSBMU03380 | View |
708677 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=143748090628601&w=2 | View |
708678 | 77472 | CVE-2015-0209 | HP:HPSBMU03397 | View |
708679 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=144050297101809&w=2 | View |
708680 | 77472 | CVE-2015-0209 | HP:HPSBMU03409 | View |
708681 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=144050155601375&w=2 | View |
708682 | 77472 | CVE-2015-0209 | HP:HPSBMU03413 | View |
708683 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=144050254401665&w=2 | View |
708684 | 77472 | CVE-2015-0209 | HP:HPSBUX03334 | View |
708685 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=143213830203296&w=2 | View |
708686 | 77472 | CVE-2015-0209 | HP:SSRT102000 | View |
708687 | 77472 | CVE-2015-0209 | URL:http://marc.info/?l=bugtraq&m=143213830203296&w=2 | View |
708688 | 77472 | CVE-2015-0209 | MANDRIVA:MDVSA-2015:062 | View |
708689 | 77472 | CVE-2015-0209 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 | View |
708690 | 77472 | CVE-2015-0209 | MANDRIVA:MDVSA-2015:063 | View |
708691 | 77472 | CVE-2015-0209 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:063 | View |
708692 | 77472 | CVE-2015-0209 | REDHAT:RHSA-2015:0716 | View |
708693 | 77472 | CVE-2015-0209 | URL:http://rhn.redhat.com/errata/RHSA-2015-0716.html | View |
708694 | 77472 | CVE-2015-0209 | REDHAT:RHSA-2015:0715 | View |
708695 | 77472 | CVE-2015-0209 | URL:http://rhn.redhat.com/errata/RHSA-2015-0715.html | View |
708696 | 77472 | CVE-2015-0209 | REDHAT:RHSA-2015:0752 | View |
708697 | 77472 | CVE-2015-0209 | URL:http://rhn.redhat.com/errata/RHSA-2015-0752.html | View |
708698 | 77472 | CVE-2015-0209 | REDHAT:RHSA-2016:1089 | View |
708699 | 77472 | CVE-2015-0209 | URL:http://rhn.redhat.com/errata/RHSA-2016-1089.html | View |
708700 | 77472 | CVE-2015-0209 | SUSE:openSUSE-SU-2015:0554 | View |
708701 | 77472 | CVE-2015-0209 | URL:http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html | View |
708702 | 77472 | CVE-2015-0209 | SUSE:SUSE-SU-2015:0541 | View |
708703 | 77472 | CVE-2015-0209 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html | View |
708704 | 77472 | CVE-2015-0209 | SUSE:openSUSE-SU-2016:0640 | View |
708705 | 77472 | CVE-2015-0209 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html | View |
708706 | 77472 | CVE-2015-0209 | SUSE:openSUSE-SU-2015:1277 | View |
708707 | 77472 | CVE-2015-0209 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html | View |
708708 | 77472 | CVE-2015-0209 | UBUNTU:USN-2537-1 | View |
708709 | 77472 | CVE-2015-0209 | URL:http://www.ubuntu.com/usn/USN-2537-1 | View |
708710 | 77472 | CVE-2015-0209 | BID:73239 | View |
708711 | 77472 | CVE-2015-0209 | URL:http://www.securityfocus.com/bid/73239 | View |
708712 | 77472 | CVE-2015-0209 | SECTRACK:1031929 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
6607 | JVNDB-2015-001927 | tcpdump の IPv6 モビリティプリンタの mobility_opt_print 関数における整数符号エラーの脆弱性 | tcpdump の IPv6 モビリティプリンタの mobility_opt_print 関数には、整数符号エラーの脆弱性が存在します。 | CVE-2015-0261 | 77472 | 7.5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-001927.html | View |