Description

The multi-block feature in the ssl3_write_bytes function in s3_pkt.c in OpenSSL 1.0.2 before 1.0.2a on 64-bit x86 platforms with AES NI support does not properly handle certain non-blocking I/O cases, which allows remote attackers to cause a denial of service (pointer corruption and application crash) via unspecified vectors.

INFO

Published Date :

March 19, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-0290 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0290 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0290.

URL Resource
http://marc.info/?l=bugtraq&m=143748090628601&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=144050155601375&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=144050297101809&w=2 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Third Party Advisory
http://www.securityfocus.com/bid/73226 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1031929 Third Party Advisory VDB Entry
https://bto.bluecoat.com/security-advisory/sa92 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1202345 Issue Tracking Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=77c77f0a1b9f15b869ca3342186dfbedd1119d0e
https://kc.mcafee.com/corporate/index?page=content&id=SB10110 Third Party Advisory
https://security.gentoo.org/glsa/201503-11 Third Party Advisory
https://www.openssl.org/news/secadv_20150319.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0290 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0290 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=77c77f0a1b9f15b869ca3342186dfbedd1119d0e [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git;a=commit;h=77c77f0a1b9f15b869ca3342186dfbedd1119d0e
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/73226 No Types Assigned http://www.securityfocus.com/bid/73226 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10110 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10110 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031929 No Types Assigned http://www.securitytracker.com/id/1031929 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=144050297101809&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=144050297101809&w=2 Mailing List, Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa92 No Types Assigned https://bto.bluecoat.com/security-advisory/sa92 Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=144050155601375&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=144050155601375&w=2 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1202345 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1202345 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=77c77f0a1b9f15b869ca3342186dfbedd1119d0e No Types Assigned https://git.openssl.org/?p=openssl.git;a=commit;h=77c77f0a1b9f15b869ca3342186dfbedd1119d0e Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201503-11 No Types Assigned https://security.gentoo.org/glsa/201503-11 Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=143748090628601&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=143748090628601&w=2 Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (including) 1.0.2
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10110 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/73226 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144050297101809&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143748090628601&w=2
    Added Reference http://marc.info/?l=bugtraq&m=144050155601375&w=2
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • CVE Modified by [email protected]

    Jan. 12, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa92
  • CVE Modified by [email protected]

    Oct. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031929
  • Modified Analysis by [email protected]

    Mar. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://www.openssl.org/news/secadv_20150319.txt No Types Assigned https://www.openssl.org/news/secadv_20150319.txt Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Mar. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0290 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0290 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.73 }} 2.07%

score

0.94492

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability