Lucene search

K
nvd[email protected]NVD:CVE-2015-1792
HistoryJun 12, 2015 - 7:59 p.m.

CVE-2015-1792

2015-06-1219:59:05
CWE-399
web.nvd.nist.gov
6

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

7.3

Confidence

High

EPSS

0.628

Percentile

97.9%

The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.

Affected configurations

Nvd
Node
opensslopensslRange0.9.8zf
OR
opensslopensslMatch1.0.0
OR
opensslopensslMatch1.0.0beta1
OR
opensslopensslMatch1.0.0beta2
OR
opensslopensslMatch1.0.0beta3
OR
opensslopensslMatch1.0.0beta4
OR
opensslopensslMatch1.0.0beta5
OR
opensslopensslMatch1.0.0a
OR
opensslopensslMatch1.0.0b
OR
opensslopensslMatch1.0.0c
OR
opensslopensslMatch1.0.0d
OR
opensslopensslMatch1.0.0e
OR
opensslopensslMatch1.0.0f
OR
opensslopensslMatch1.0.0g
OR
opensslopensslMatch1.0.0h
OR
opensslopensslMatch1.0.0i
OR
opensslopensslMatch1.0.0j
OR
opensslopensslMatch1.0.0k
OR
opensslopensslMatch1.0.0l
OR
opensslopensslMatch1.0.0m
OR
opensslopensslMatch1.0.0n
OR
opensslopensslMatch1.0.0o
OR
opensslopensslMatch1.0.0p
OR
opensslopensslMatch1.0.0q
OR
opensslopensslMatch1.0.0r
OR
opensslopensslMatch1.0.1
OR
opensslopensslMatch1.0.1beta1
OR
opensslopensslMatch1.0.1beta2
OR
opensslopensslMatch1.0.1beta3
OR
opensslopensslMatch1.0.1a
OR
opensslopensslMatch1.0.1b
OR
opensslopensslMatch1.0.1c
OR
opensslopensslMatch1.0.1d
OR
opensslopensslMatch1.0.1e
OR
opensslopensslMatch1.0.1f
OR
opensslopensslMatch1.0.1g
OR
opensslopensslMatch1.0.1h
OR
opensslopensslMatch1.0.1i
OR
opensslopensslMatch1.0.1j
OR
opensslopensslMatch1.0.1k
OR
opensslopensslMatch1.0.1l
OR
opensslopensslMatch1.0.1m
OR
opensslopensslMatch1.0.2
OR
opensslopensslMatch1.0.2beta1
OR
opensslopensslMatch1.0.2a
VendorProductVersionCPE
opensslopenssl*cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
opensslopenssl1.0.0acpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
opensslopenssl1.0.0bcpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
opensslopenssl1.0.0ccpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

7.3

Confidence

High

EPSS

0.628

Percentile

97.9%