cvelist/2015/1xxx/CVE-2015-1794.json

118 lines
4.1 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-1794",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.2e allows remote servers to cause a denial of service (segmentation fault) via a zero p value in an anonymous Diffie-Hellman (DH) ServerKeyExchange message."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://openssl.org/news/secadv/20151203.txt",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://openssl.org/news/secadv/20151203.txt"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=ada57746b6b80beae73111fe1291bf8dd89af91c",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=ada57746b6b80beae73111fe1291bf8dd89af91c"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "http://fortiguard.com/advisory/openssl-advisory-december-2015",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://fortiguard.com/advisory/openssl-advisory-december-2015"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
},
{
"name" : "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products",
"refsource" : "CISCO",
2017-10-16 12:31:07 -04:00
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl"
},
{
"name" : "SSA:2015-349-04",
"refsource" : "SLACKWARE",
2017-10-16 12:31:07 -04:00
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583"
},
{
"name" : "openSUSE-SU-2016:0637",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
},
{
"name" : "USN-2830-1",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/USN-2830-1"
},
{
"name" : "1034294",
"refsource" : "SECTRACK",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id/1034294"
}
]
}
}