The sigalgs implementation in t1_lib.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by using an invalid signature_algorithms extension in the ClientHello message during a renegotiation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-03-19T00:00:00

Updated: 2024-08-06T04:03:10.909Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0291

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-19T22:59:09.660

Modified: 2023-11-07T02:23:23.747

Link: CVE-2015-0291

cve-icon Redhat

Severity : Important

Publid Date: 2015-03-19T00:00:00Z

Links: CVE-2015-0291 - Bugzilla