7.5
HIGH
CVE-2015-0292
OpenSSL Base64 Integer Underflow Buffer Overflow
Description

Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.

INFO

Published Date :

March 19, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-0292 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0292 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0292.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://marc.info/?l=bugtraq&m=143213830203296&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144050297101809&w=2
http://rhn.redhat.com/errata/RHSA-2015-0715.html
http://rhn.redhat.com/errata/RHSA-2015-0716.html
http://rhn.redhat.com/errata/RHSA-2015-0752.html
http://rhn.redhat.com/errata/RHSA-2015-0800.html
http://www.debian.org/security/2015/dsa-3197
http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/bid/73228
http://www.securitytracker.com/id/1031929
http://www.ubuntu.com/usn/USN-2537-1
https://access.redhat.com/articles/1384453
https://bto.bluecoat.com/security-advisory/sa92
https://bugzilla.redhat.com/show_bug.cgi?id=1202395
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0666f289ac013094bbbf547bfbcd616199b7d2d
https://kc.mcafee.com/corporate/index?page=content&id=SB10110
https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest Exploit
https://security.gentoo.org/glsa/201503-11
https://support.citrix.com/article/CTX216642
https://www.openssl.org/news/secadv_20150319.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0292 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0292 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0666f289ac013094bbbf547bfbcd616199b7d2d [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d0666f289ac013094bbbf547bfbcd616199b7d2d
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX216642 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10110 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201503-11 [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144050297101809&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143213830203296&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143748090628601&w=2
    Added Reference http://marc.info/?l=bugtraq&m=144050155601375&w=2
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • CVE Modified by [email protected]

    Jan. 12, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa92
  • CVE Modified by [email protected]

    Oct. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • CVE Modified by [email protected]

    May. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73228
  • CVE Modified by [email protected]

    Apr. 23, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0800.html
    Added Reference https://access.redhat.com/articles/1384453
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0752.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0715.html
  • CVE Modified by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0716.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
    Added Reference http://www.debian.org/security/2015/dsa-3197
    Added Reference http://www.ubuntu.com/usn/USN-2537-1
    Added Reference http://www.securitytracker.com/id/1031929
  • Modified Analysis by [email protected]

    Mar. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest No Types Assigned https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest Exploit
    Changed Reference Type https://www.openssl.org/news/secadv_20150319.txt No Types Assigned https://www.openssl.org/news/secadv_20150319.txt Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

20.90 }} -1.23%

score

0.96506

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability