Executive Summary

Informations
Name CVE-2015-3194 First vendor Publication 2015-12-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 123
Application 22
Os 4
Os 2

Snort® IPS/IDS

Date Description
2016-03-14 OpenSSL invalid RSASSA-PSS certificate denial of service attempt
RuleID : 37155 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 OpenSSL invalid RSASSA-PSS certificate denial of service attempt
RuleID : 37154 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote device is affected by multiple denial of service vulnerabilities.
File : bluecoat_proxy_av_3_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-607.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-604.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2b2f110ebe11e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_11_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_29_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d87d60b9a9.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-605de37b7f.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_11.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote application is affected by a denial of service vulnerability.
File : securitycenter_openssl_1_0_1q.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote database server uses a version of OpenSSL known to be affected by ...
File : mysql_es_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The web application running on the remote web server is affected by a denial ...
File : cisco_security_manager_CSCux41352.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory15.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-916.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-911.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-908.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL86772626.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-04.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-614.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0155.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2237-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2230-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_215e740e9c5611e590e7b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2830-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3413.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2e.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple denial of service vulnerabilities.
File : openssl_1_0_1q.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c8d1d729b3811e5aeced050996490d0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c394a488942387246653833...
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=d8541d7e9e63bf5f343af24...
Source Url
BID http://www.securityfocus.com/bid/78623
http://www.securityfocus.com/bid/91787
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://fortiguard.com/advisory/openssl-advisory-december-2015
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://openssl.org/news/secadv/20151203.txt
http://www.fortiguard.com/advisory/openssl-advisory-december-2015
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1288320
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100
DEBIAN http://www.debian.org/security/2015/dsa-3413
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17380...
HP http://marc.info/?l=bugtraq&m=145382583417444&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2617.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
SECTRACK http://www.securitytracker.com/id/1034294
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html
UBUNTU http://www.ubuntu.com/usn/USN-2830-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
Date Informations
2024-02-02 01:31:55
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-11-07 21:44:22
  • Multiple Updates
2023-09-05 12:30:21
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:18
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:04
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:21
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:33
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:38
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:38
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:22
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-12-13 17:27:46
  • Multiple Updates
2022-10-11 12:24:53
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2022-08-16 17:27:49
  • Multiple Updates
2021-05-04 12:39:22
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2019-02-07 21:19:20
  • Multiple Updates
2019-01-21 12:04:07
  • Multiple Updates
2019-01-01 12:06:25
  • Multiple Updates
2018-12-21 12:06:19
  • Multiple Updates
2018-07-25 12:05:15
  • Multiple Updates
2018-04-28 12:02:31
  • Multiple Updates
2018-01-20 12:06:00
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-10-25 00:23:23
  • Multiple Updates
2017-10-24 09:23:07
  • Multiple Updates
2017-10-20 09:23:00
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-14 09:21:03
  • Multiple Updates
2017-08-22 12:02:15
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-05-06 12:01:28
  • Multiple Updates
2017-05-03 01:05:45
  • Multiple Updates
2017-04-26 12:00:47
  • Multiple Updates
2017-02-18 01:01:18
  • Multiple Updates
2017-02-01 12:02:11
  • Multiple Updates
2017-01-31 12:00:43
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-31 09:24:29
  • Multiple Updates
2016-12-28 09:22:06
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-07 21:24:36
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-12-01 09:23:44
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-10-27 12:01:20
  • Multiple Updates
2016-10-26 12:04:11
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-09-22 12:02:51
  • Multiple Updates
2016-09-10 13:28:00
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-22 12:03:27
  • Multiple Updates
2016-06-15 09:26:08
  • Multiple Updates
2016-06-11 09:26:21
  • Multiple Updates
2016-06-08 17:26:04
  • Multiple Updates
2016-05-21 13:27:23
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-04 13:29:43
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-25 21:26:33
  • Multiple Updates
2016-04-22 09:25:28
  • Multiple Updates
2016-04-12 09:25:21
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-12 13:27:12
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-09 13:25:10
  • Multiple Updates
2015-12-22 13:25:22
  • Multiple Updates
2015-12-19 13:22:42
  • Multiple Updates
2015-12-18 13:27:33
  • Multiple Updates
2015-12-17 13:26:30
  • Multiple Updates
2015-12-16 13:26:19
  • Multiple Updates
2015-12-15 13:26:41
  • Multiple Updates
2015-12-12 13:26:16
  • Multiple Updates
2015-12-10 13:24:45
  • Multiple Updates
2015-12-09 13:25:10
  • Multiple Updates
2015-12-08 13:26:39
  • Multiple Updates
2015-12-08 00:25:37
  • Multiple Updates
2015-12-07 00:25:02
  • First insertion