Executive Summary

Informations
Name CVE-2015-0292 First vendor Publication 2015-03-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0292

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28275
 
Oval ID: oval:org.mitre.oval:def:28275
Title: Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a remote Denial of Service (DoS) and other vulnerabilites.
Description: Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0292
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28905
 
Oval ID: oval:org.mitre.oval:def:28905
Title: AIX OpenSSL Denial of Service (memory corruption)
Description: Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0292
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 275

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-A-0135 - Multiple Vulnerabilities in Blue Coat ProxySG
Severity : Category I - VMSKEY : V0060997

Nessus® Vulnerability Scanner

Date Description
2016-04-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150320-openssl-iosxe.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150320-openssl-ios.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-nxos.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16302.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_380.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote device is affected by multiple vulnerabilities.
File : bluecoat_proxy_sg_6_5_7_5.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_618.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory13.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150413_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0752.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150324_openssl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150324_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-177.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0039.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4320.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4303.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4300.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-11.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-150317.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2537-1.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-150317.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d15355bce7c11e49db0d050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3197.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-349.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1h.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0m.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0666f289ac01309...
Source Url
BID http://www.securityfocus.com/bid/73228
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
https://access.redhat.com/articles/1384453
https://bto.bluecoat.com/security-advisory/sa92
https://bugzilla.redhat.com/show_bug.cgi?id=1202395
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://kc.mcafee.com/corporate/index?page=content&id=SB10110
https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest
https://support.citrix.com/article/CTX216642
https://www.openssl.org/news/secadv_20150319.txt
DEBIAN http://www.debian.org/security/2015/dsa-3197
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
GENTOO https://security.gentoo.org/glsa/201503-11
HP http://marc.info/?l=bugtraq&m=143213830203296&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144050297101809&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0715.html
http://rhn.redhat.com/errata/RHSA-2015-0716.html
http://rhn.redhat.com/errata/RHSA-2015-0752.html
http://rhn.redhat.com/errata/RHSA-2015-0800.html
SECTRACK http://www.securitytracker.com/id/1031929
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
UBUNTU http://www.ubuntu.com/usn/USN-2537-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-02-02 01:30:11
  • Multiple Updates
2024-02-01 12:08:52
  • Multiple Updates
2023-11-07 21:44:52
  • Multiple Updates
2023-09-05 12:28:40
  • Multiple Updates
2023-09-05 01:08:43
  • Multiple Updates
2023-09-02 12:28:37
  • Multiple Updates
2023-09-02 01:08:52
  • Multiple Updates
2023-08-12 12:31:11
  • Multiple Updates
2023-08-12 01:08:20
  • Multiple Updates
2023-08-11 12:26:43
  • Multiple Updates
2023-08-11 01:08:34
  • Multiple Updates
2023-08-06 12:25:57
  • Multiple Updates
2023-08-06 01:08:20
  • Multiple Updates
2023-08-04 12:26:02
  • Multiple Updates
2023-08-04 01:08:24
  • Multiple Updates
2023-07-14 12:26:01
  • Multiple Updates
2023-07-14 01:08:22
  • Multiple Updates
2023-03-29 01:27:46
  • Multiple Updates
2023-03-28 12:08:42
  • Multiple Updates
2022-12-13 17:27:47
  • Multiple Updates
2022-10-11 12:23:27
  • Multiple Updates
2022-10-11 01:08:31
  • Multiple Updates
2021-05-04 12:36:06
  • Multiple Updates
2021-04-22 01:43:49
  • Multiple Updates
2020-05-23 01:54:14
  • Multiple Updates
2020-05-23 00:43:25
  • Multiple Updates
2018-08-10 12:04:48
  • Multiple Updates
2017-11-15 09:23:52
  • Multiple Updates
2017-10-20 09:23:00
  • Multiple Updates
2017-01-03 09:23:04
  • Multiple Updates
2016-12-08 09:23:34
  • Multiple Updates
2016-10-26 09:22:45
  • Multiple Updates
2016-10-25 09:21:54
  • Multiple Updates
2016-08-23 09:24:53
  • Multiple Updates
2016-04-27 01:40:40
  • Multiple Updates
2016-04-15 13:27:35
  • Multiple Updates
2016-03-30 13:26:11
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2016-01-22 09:22:22
  • Multiple Updates
2016-01-12 09:21:54
  • Multiple Updates
2015-12-31 13:26:10
  • Multiple Updates
2015-10-23 09:23:32
  • Multiple Updates
2015-10-18 17:23:14
  • Multiple Updates
2015-07-24 13:29:22
  • Multiple Updates
2015-07-17 09:19:45
  • Multiple Updates
2015-06-26 13:27:29
  • Multiple Updates
2015-06-05 13:27:54
  • Multiple Updates
2015-05-06 09:28:57
  • Multiple Updates
2015-04-23 09:28:04
  • Multiple Updates
2015-04-21 13:28:10
  • Multiple Updates
2015-04-16 13:28:24
  • Multiple Updates
2015-04-15 13:28:20
  • Multiple Updates
2015-04-02 13:27:55
  • Multiple Updates
2015-04-02 09:26:37
  • Multiple Updates
2015-03-27 13:29:01
  • Multiple Updates
2015-03-27 09:27:31
  • Multiple Updates
2015-03-26 13:27:42
  • Multiple Updates
2015-03-26 09:27:20
  • Multiple Updates
2015-03-25 13:28:34
  • Multiple Updates
2015-03-21 13:27:42
  • Multiple Updates
2015-03-20 21:28:19
  • Multiple Updates
2015-03-20 05:26:30
  • First insertion