NVD
- Id
- 24030
- Name
- CVE-2015-1790
- Description
- The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.
- Reject
- CVSS Version
- 2
- CVSS Score
- 5
- Severity
- Medium
- CVSS Base Score
- 5
- CVSS Impact Subscore
- 2.9
- CVSS Exploit Subscore
- 10
- CVSS Vector
- (AV:N/AC:L/Au:N/C:N/I:N/A:P)
- Pub Date
- 2017-01-19
- Published
- 2015-06-12
- Modified Date
- 2016-12-30
- Seq
- 2015-1790
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
127322 | 24030 | CVE-2015-1790 | http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015 | View |
127323 | 24030 | CVE-2015-1790 | NetBSD-SA2015-008 | View |
127324 | 24030 | CVE-2015-1790 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694 | View |
127325 | 24030 | CVE-2015-1790 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733 | View |
127326 | 24030 | CVE-2015-1790 | APPLE-SA-2015-08-13-2 | View |
127327 | 24030 | CVE-2015-1790 | FEDORA-2015-10047 | View |
127328 | 24030 | CVE-2015-1790 | FEDORA-2015-10108 | View |
127329 | 24030 | CVE-2015-1790 | openSUSE-SU-2015:1139 | View |
127330 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1143 | View |
127331 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1150 | View |
127332 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1181 | View |
127333 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1182 | View |
127334 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1183 | View |
127335 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1184 | View |
127336 | 24030 | CVE-2015-1790 | SUSE-SU-2015:1185 | View |
127337 | 24030 | CVE-2015-1790 | openSUSE-SU-2015:1277 | View |
127338 | 24030 | CVE-2015-1790 | openSUSE-SU-2016:0640 | View |
127339 | 24030 | CVE-2015-1790 | HPSBGN03371 | View |
127340 | 24030 | CVE-2015-1790 | SSRT102180 | View |
127341 | 24030 | CVE-2015-1790 | HPSBMU03409 | View |
127342 | 24030 | CVE-2015-1790 | RHSA-2015:1115 | View |
127343 | 24030 | CVE-2015-1790 | RHSA-2015:1197 | View |
127344 | 24030 | CVE-2015-1790 | 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products | View |
127345 | 24030 | CVE-2015-1790 | DSA-3287 | View |
127346 | 24030 | CVE-2015-1790 | http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015 | View |
127347 | 24030 | CVE-2015-1790 | http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015 | View |
127348 | 24030 | CVE-2015-1790 | http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | View |
127349 | 24030 | CVE-2015-1790 | http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | View |
127350 | 24030 | CVE-2015-1790 | http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html | View |
127351 | 24030 | CVE-2015-1790 | http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | View |
127352 | 24030 | CVE-2015-1790 | http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
127353 | 24030 | CVE-2015-1790 | http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
127354 | 24030 | CVE-2015-1790 | 75157 | View |
127355 | 24030 | CVE-2015-1790 | 91787 | View |
127356 | 24030 | CVE-2015-1790 | 1032564 | View |
127357 | 24030 | CVE-2015-1790 | USN-2639-1 | View |
127358 | 24030 | CVE-2015-1790 | https://bto.bluecoat.com/security-advisory/sa98 | View |
127359 | 24030 | CVE-2015-1790 | https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686 | View |
127360 | 24030 | CVE-2015-1790 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763 | View |
127361 | 24030 | CVE-2015-1790 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044 | View |
127362 | 24030 | CVE-2015-1790 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 | View |
127363 | 24030 | CVE-2015-1790 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 | View |
127364 | 24030 | CVE-2015-1790 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351 | View |
127365 | 24030 | CVE-2015-1790 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965 | View |
127366 | 24030 | CVE-2015-1790 | https://kc.mcafee.com/corporate/index?page=content&id=SB10122 | View |
127367 | 24030 | CVE-2015-1790 | https://openssl.org/news/secadv/20150611.txt | View |
127368 | 24030 | CVE-2015-1790 | GLSA-201506-02 | View |
127369 | 24030 | CVE-2015-1790 | https://support.apple.com/kb/HT205031 | View |
127370 | 24030 | CVE-2015-1790 | https://www.openssl.org/news/secadv_20150611.txt | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
7762 | JVNDB-2015-003082 | OpenSSL の crypto/pkcs7/pk7_doit.c の PKCS7_dataDecode 関数におけるサービス運用妨害 (DoS) の脆弱性 | OpenSSL の crypto/pkcs7/pk7_doit.c の PKCS7_dataDecode 関数には、サービス運用妨害 (NULL ポインタデリファレンスおよびアプリケーションクラッシュ) 状態にされる脆弱性が存在します。 | CVE-2015-1790 | 79015 | CVE-2015-1790 | 24030 | 5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-003082.html | 2015-06-11 | 2016-10-07 | View |