Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2015-0292

CVE information

Published

9 years ago

Last Modified

5 months ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow..

CVSSv2.0 Score

Severity
High
Base Score
7.5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
  Yes
- -

References