The X509_verify_cert function in crypto/x509/x509_vfy.c in OpenSSL 1.0.1n, 1.0.1o, 1.0.2b, and 1.0.2c does not properly process X.509 Basic Constraints cA values during identification of alternative certificate chains, which allows remote attackers to spoof a Certification Authority role and trigger unintended certificate verifications via a valid leaf certificate.
References
Link Providers
http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery cve-icon cve-icon
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161747.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161782.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143880121627664&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144370846326989&w=2 cve-icon cve-icon
http://openssl.org/news/secadv_20150709.txt cve-icon cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150710-openssl cve-icon cve-icon
http://www.fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html cve-icon cve-icon
http://www.securityfocus.com/bid/75652 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1032817 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.561427 cve-icon cve-icon
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454058.htm cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=9a0db453ba017ebcaccbee933ee6511a9ae4d1c8 cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04822825 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351 cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10125 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-1793 cve-icon
https://security.gentoo.org/glsa/201507-15 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-1793 cve-icon
https://www.exploit-db.com/exploits/38640/ cve-icon cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-15:12.openssl.asc cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-07-09T19:00:00

Updated: 2024-08-06T04:54:16.256Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1793

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-09T19:17:00.093

Modified: 2023-11-07T02:24:55.670

Link: CVE-2015-1793

cve-icon Redhat

Severity : Important

Publid Date: 2015-07-09T00:00:00Z

Links: CVE-2015-1793 - Bugzilla