Search for vulnerabilities
Vulnerability details: VCID-y867-9jdk-aaan
Vulnerability ID VCID-y867-9jdk-aaan
Aliases CVE-2002-0659
VC-OPENSSL-20020730-CVE-2002-0659
Summary A flaw in the ASN1 library allowed remote attackers to cause a denial of service by sending invalid encodings.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.06613 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12032 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12032 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12032 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12032 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12032 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12032 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12268 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12268 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12268 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.12691 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
epss 0.17689 https://api.first.org/data/v1/epss?cve=CVE-2002-0659
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1616792
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2002-0659
Reference id Reference type URL
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000516
http://rhn.redhat.com/errata/RHSA-2002-160.html
http://rhn.redhat.com/errata/RHSA-2002-161.html
http://rhn.redhat.com/errata/RHSA-2002-164.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2002-0659.json
https://api.first.org/data/v1/epss?cve=CVE-2002-0659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0659
https://www.openssl.org/news/secadv/20020730.txt
http://www.cert.org/advisories/CA-2002-23.html
http://www.iss.net/security_center/static/9718.php
http://www.kb.cert.org/vuls/id/748355
http://www.securityfocus.com/bid/5366
1616792 https://bugzilla.redhat.com/show_bug.cgi?id=1616792
cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:corporate_time_outlook_connector:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:corporate_time_outlook_connector:3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:9.2.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
CVE-2002-0659 https://nvd.nist.gov/vuln/detail/CVE-2002-0659
CVE-2002-0659;OSVDB-3943 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/remote/23199.c
CVE-2002-0659;OSVDB-3943 Exploit https://www.securityfocus.com/bid/8732/info
RHSA-2002:160 https://access.redhat.com/errata/RHSA-2002:160
RHSA-2002:161 https://access.redhat.com/errata/RHSA-2002:161
RHSA-2002:163 https://access.redhat.com/errata/RHSA-2002:163
RHSA-2002:164 https://access.redhat.com/errata/RHSA-2002:164
RHSA-2002:184 https://access.redhat.com/errata/RHSA-2002:184
RHSA-2002:193 https://access.redhat.com/errata/RHSA-2002:193
Data source Exploit-DB
Date added Oct. 9, 2003
Description OpenSSL - ASN.1 Parsing
Ransomware campaign use Known
Source publication date Oct. 9, 2003
Exploit type remote
Platform multiple
Source update date Dec. 6, 2012
Source URL https://www.securityfocus.com/bid/8732/info
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2002-0659
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93991
EPSS Score 0.06613
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.