The X509_verify_cert function in crypto/x509/x509_vfy.c in OpenSSL 1.0.1n, 1.0.1o, 1.0.2b, and 1.0.2c does not properly process X.509 Basic Constraints cA values during identification of alternative certificate chains, which allows remote attackers to spoof a Certification Authority role and trigger unintended certificate verifications via a valid leaf certificate.
Published 2015-07-09 19:17:00
Updated 2018-11-30 21:30:23
Source Red Hat, Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2015-1793

Probability of exploitation activity in the next 30 days: 14.15%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 95 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2015-1793

  • OpenSSL Alternative Chains Certificate Forgery MITM Proxy
    Disclosure Date: 2015-07-09
    First seen: 2020-04-26
    auxiliary/server/openssl_altchainsforgery_mitm_proxy
    This module exploits a logic error in OpenSSL by impersonating the server and sending a specially-crafted chain of certificates, resulting in certain checks on untrusted certificates to be bypassed on the client, allowing it to use a valid leaf certificate as a CA ce

CVSS scores for CVE-2015-1793

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:P/A:N
10.0
4.9
NIST
6.5
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
3.9
2.5
NIST

CWE ids for CVE-2015-1793

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-1793

Products affected by CVE-2015-1793

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!