Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-1794 First vendor Publication 2015-12-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.2e allows remote servers to cause a denial of service (segmentation fault) via a zero p value in an anonymous Diffie-Hellman (DH) ServerKeyExchange message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1794

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-04.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2830-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c8d1d729b3811e5aeced050996490d0.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://fortiguard.com/advisory/openssl-advisory-december-2015
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://openssl.org/news/secadv/20151203.txt
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
MISC https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=ada57746b6b80beae73111f...
SECTRACK http://www.securitytracker.com/id/1034294
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
UBUNTU http://www.ubuntu.com/usn/USN-2830-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:31:12
  • Multiple Updates
2024-02-01 12:09:10
  • Multiple Updates
2023-09-05 12:29:39
  • Multiple Updates
2023-09-05 01:09:01
  • Multiple Updates
2023-09-02 12:29:36
  • Multiple Updates
2023-09-02 01:09:11
  • Multiple Updates
2023-08-12 12:32:19
  • Multiple Updates
2023-08-12 01:08:39
  • Multiple Updates
2023-08-11 12:27:41
  • Multiple Updates
2023-08-11 01:08:54
  • Multiple Updates
2023-08-06 12:26:54
  • Multiple Updates
2023-08-06 01:08:39
  • Multiple Updates
2023-08-04 12:26:59
  • Multiple Updates
2023-08-04 01:08:43
  • Multiple Updates
2023-07-14 12:26:59
  • Multiple Updates
2023-07-14 01:08:41
  • Multiple Updates
2023-03-29 01:28:43
  • Multiple Updates
2023-03-28 12:09:01
  • Multiple Updates
2023-02-13 05:28:06
  • Multiple Updates
2022-12-13 17:27:46
  • Multiple Updates
2022-10-11 12:24:18
  • Multiple Updates
2022-10-11 01:08:49
  • Multiple Updates
2021-05-04 12:38:41
  • Multiple Updates
2021-04-22 01:47:24
  • Multiple Updates
2020-05-23 00:44:33
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-14 09:21:03
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-31 09:24:27
  • Multiple Updates
2016-12-28 09:22:04
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-07 21:24:34
  • Multiple Updates
2016-12-03 09:24:07
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-22 09:25:26
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2015-12-09 13:25:09
  • Multiple Updates
2015-12-08 13:26:38
  • Multiple Updates
2015-12-08 00:25:34
  • Multiple Updates
2015-12-07 00:24:55
  • First insertion