Executive Summary

Informations
Name CVE-2015-3193 First vendor Publication 2015-12-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key information via an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman Ephemeral (DHE) ciphersuite.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 123
Application 5
Os 4

Nessus® Vulnerability Scanner

Date Description
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3343-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44512851.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_1_0d.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-605de37b7f.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a8ec4db7a39811e585e914dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-04.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-01.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2830-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c8d1d729b3811e5aeced050996490d0.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/78705
http://www.securityfocus.com/bid/91787
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://fortiguard.com/advisory/openssl-advisory-december-2015
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://openssl.org/news/secadv/20151203.txt
http://www.fortiguard.com/advisory/openssl-advisory-december-2015
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bugzilla.redhat.com/show_bug.cgi?id=1288317
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.isc.org/article/AA-01438
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100
MISC https://blog.fuzzing-project.org/31-Fuzzing-Math-miscalculations-in-OpenSSLs-...
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=d73cc256c8e256c32ed9594...
SECTRACK http://www.securitytracker.com/id/1034294
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
UBUNTU http://www.ubuntu.com/usn/USN-2830-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:31:55
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-09-05 12:30:21
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:18
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:03
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:21
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:33
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:38
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:38
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:22
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2023-02-13 05:28:06
  • Multiple Updates
2022-12-13 17:27:46
  • Multiple Updates
2022-10-11 12:24:53
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2022-08-19 17:27:48
  • Multiple Updates
2021-05-04 12:39:22
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-11-30 09:21:31
  • Multiple Updates
2017-10-20 09:23:00
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-14 09:21:03
  • Multiple Updates
2017-08-05 13:24:36
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-03-15 13:22:41
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-31 09:24:29
  • Multiple Updates
2016-12-28 09:22:06
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-07 21:24:36
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-22 12:03:27
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-22 09:25:28
  • Multiple Updates
2016-04-12 09:25:20
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2015-12-17 13:26:30
  • Multiple Updates
2015-12-09 13:25:10
  • Multiple Updates
2015-12-08 13:26:38
  • Multiple Updates
2015-12-08 00:25:36
  • Multiple Updates
2015-12-07 00:25:01
  • First insertion