NVD
- Id
- 22774
- Name
- CVE-2015-0293
- Description
- The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.
- Reject
- CVSS Version
- 2
- CVSS Score
- 5
- Severity
- Medium
- CVSS Base Score
- 5
- CVSS Impact Subscore
- 2.9
- CVSS Exploit Subscore
- 10
- CVSS Vector
- (AV:N/AC:L/Au:N/C:N/I:N/A:P)
- Pub Date
- 2017-01-19
- Published
- 2015-03-19
- Modified Date
- 2017-01-02
- Seq
- 2015-0293
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
120902 | 22774 | CVE-2015-0293 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 | View |
120903 | 22774 | CVE-2015-0293 | APPLE-SA-2015-06-30-2 | View |
120904 | 22774 | CVE-2015-0293 | FEDORA-2015-4303 | View |
120905 | 22774 | CVE-2015-0293 | FEDORA-2015-4320 | View |
120906 | 22774 | CVE-2015-0293 | FEDORA-2015-4300 | View |
120907 | 22774 | CVE-2015-0293 | FEDORA-2015-6951 | View |
120908 | 22774 | CVE-2015-0293 | FEDORA-2015-6855 | View |
120909 | 22774 | CVE-2015-0293 | SUSE-SU-2015:0541 | View |
120910 | 22774 | CVE-2015-0293 | SUSE-SU-2015:0578 | View |
120911 | 22774 | CVE-2015-0293 | SUSE-SU-2016:0617 | View |
120912 | 22774 | CVE-2015-0293 | SUSE-SU-2016:0620 | View |
120913 | 22774 | CVE-2015-0293 | SUSE-SU-2016:0621 | View |
120914 | 22774 | CVE-2015-0293 | SUSE-SU-2016:0624 | View |
120915 | 22774 | CVE-2015-0293 | openSUSE-SU-2016:0628 | View |
120916 | 22774 | CVE-2015-0293 | SUSE-SU-2016:0631 | View |
120917 | 22774 | CVE-2015-0293 | openSUSE-SU-2016:0637 | View |
120918 | 22774 | CVE-2015-0293 | openSUSE-SU-2016:0638 | View |
120919 | 22774 | CVE-2015-0293 | openSUSE-SU-2016:0640 | View |
120920 | 22774 | CVE-2015-0293 | SUSE-SU-2016:0641 | View |
120921 | 22774 | CVE-2015-0293 | openSUSE-SU-2016:0720 | View |
120922 | 22774 | CVE-2015-0293 | SUSE-SU-2016:1057 | View |
120923 | 22774 | CVE-2015-0293 | openSUSE-SU-2015:0554 | View |
120924 | 22774 | CVE-2015-0293 | SSRT102000 | View |
120925 | 22774 | CVE-2015-0293 | HPSBMU03380 | View |
120926 | 22774 | CVE-2015-0293 | HPSBMU03409 | View |
120927 | 22774 | CVE-2015-0293 | HPSBMU03397 | View |
120928 | 22774 | CVE-2015-0293 | RHSA-2015:0715 | View |
120929 | 22774 | CVE-2015-0293 | RHSA-2015:0716 | View |
120930 | 22774 | CVE-2015-0293 | RHSA-2015:0752 | View |
120931 | 22774 | CVE-2015-0293 | RHSA-2015:0800 | View |
120932 | 22774 | CVE-2015-0293 | http://support.apple.com/kb/HT204942 | View |
120933 | 22774 | CVE-2015-0293 | MDVSA-2015:062 | View |
120934 | 22774 | CVE-2015-0293 | MDVSA-2015:063 | View |
120935 | 22774 | CVE-2015-0293 | http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
120936 | 22774 | CVE-2015-0293 | http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html | View |
120937 | 22774 | CVE-2015-0293 | http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
120938 | 22774 | CVE-2015-0293 | http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | View |
120939 | 22774 | CVE-2015-0293 | http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
120940 | 22774 | CVE-2015-0293 | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
120941 | 22774 | CVE-2015-0293 | 73232 | View |
120942 | 22774 | CVE-2015-0293 | 1031929 | View |
120943 | 22774 | CVE-2015-0293 | USN-2537-1 | View |
120944 | 22774 | CVE-2015-0293 | https://access.redhat.com/articles/1384453 | View |
120945 | 22774 | CVE-2015-0293 | https://bto.bluecoat.com/security-advisory/sa92 | View |
120946 | 22774 | CVE-2015-0293 | https://bugzilla.redhat.com/show_bug.cgi?id=1202404 | View |
120947 | 22774 | CVE-2015-0293 | https://git.openssl.org/?p=openssl.git;a=commit;h=86f8fb0e344d62454f8daf3e15236b2b59210756 | View |
120948 | 22774 | CVE-2015-0293 | https://kc.mcafee.com/corporate/index?page=content&id=SB10110 | View |
120949 | 22774 | CVE-2015-0293 | GLSA-201503-11 | View |
120950 | 22774 | CVE-2015-0293 | FreeBSD-SA-15:06 | View |
120951 | 22774 | CVE-2015-0293 | https://www.openssl.org/news/secadv_20150319.txt | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
6568 | JVNDB-2015-001888 | OpenSSL の SSLv2 の実装におけるサービス運用妨害 (DoS) の脆弱性 | OpenSSL の SSLv2 の実装には、サービス運用妨害 (s2_lib.c 表明違反およびデーモンの終了) 状態にされる脆弱性が存在します。 | CVE-2015-0293 | 77504 | CVE-2015-0293 | 22774 | 5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-001888.html | 2015-03-19 | 2016-11-09 | View |