ID CVE-2002-0656
Summary Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 10-09-2008 - 19:12)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2002:155
refmap via4
bid
  • 5362
  • 5363
bugtraq
  • 20020730 GLSA: OpenSSL
  • 20020730 OpenSSL Security Altert - Remote Buffer Overflows
  • 20020730 OpenSSL patches for other versions
  • 20020730 TSLSA-2002-0063 - openssl
  • 20020730 [OpenPKG-SA-2002.008] OpenPKG Security Advisory (openssl)
caldera
  • CSSA-2002-033.0
  • CSSA-2002-033.1
cert CA-2002-23
cert-vn
  • VU#102795
  • VU#258555
conectiva CLA-2002:513
debian DSA-136
engarde ESA-20020730-019
freebsd FreeBSD-SA-02:33
mandrake MDKSA-2002:046
suse SuSE-SA:2002:027
xf
  • openssl-ssl2-masterkey-bo(9714)
  • openssl-ssl3-sessionid-bo(9716)
Last major update 10-09-2008 - 19:12
Published 12-08-2002 - 04:00
Last modified 10-09-2008 - 19:12
Back to Top