Executive Summary

Informations
Name CVE-2015-3196 First vendor Publication 2015-12-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3196

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 36
Application 156
Os 4
Os 2
Os 1
Os 2
Os 2
Os 3
Os 6
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d87d60b9a9.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory15.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-911.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-908.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55540723.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-04.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0155.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-614.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2237-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2230-1.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2830-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote host is affected by multiple denial of service vulnerabilities.
File : openssl_1_0_0t.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c8d1d729b3811e5aeced050996490d0.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3413.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote host is affected by multiple vulnerabilities.
File : openssl_1_0_1p.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=3c66a669dfc7b3792f7af07...
Source Url
BID http://www.securityfocus.com/bid/78622
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://fortiguard.com/advisory/openssl-advisory-december-2015
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://openssl.org/news/secadv/20151203.txt
http://www.fortiguard.com/advisory/openssl-advisory-december-2015
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100
DEBIAN http://www.debian.org/security/2015/dsa-3413
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17380...
HP http://marc.info/?l=bugtraq&m=145382583417444&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2617.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
SECTRACK http://www.securitytracker.com/id/1034294
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html
UBUNTU http://www.ubuntu.com/usn/USN-2830-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-02-02 01:31:55
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-11-07 21:44:22
  • Multiple Updates
2023-09-05 12:30:21
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:18
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:04
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:22
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:33
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:38
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:38
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:22
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-12-13 17:27:46
  • Multiple Updates
2022-10-11 12:24:53
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2021-05-04 12:39:22
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-05-23 01:55:34
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2019-06-14 00:20:30
  • Multiple Updates
2019-02-23 12:06:15
  • Multiple Updates
2019-02-16 12:06:16
  • Multiple Updates
2019-02-15 12:05:49
  • Multiple Updates
2019-02-14 12:05:46
  • Multiple Updates
2018-07-25 12:05:15
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-10-20 09:23:00
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-09-14 09:21:03
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-31 09:24:29
  • Multiple Updates
2016-12-28 09:22:07
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-07 21:24:36
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-08-25 21:27:08
  • Multiple Updates
2016-08-20 09:22:30
  • Multiple Updates
2016-06-08 17:26:05
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-22 09:25:30
  • Multiple Updates
2016-04-12 09:25:22
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-09 13:25:11
  • Multiple Updates
2015-12-19 13:22:42
  • Multiple Updates
2015-12-18 13:27:34
  • Multiple Updates
2015-12-17 13:26:31
  • Multiple Updates
2015-12-16 13:26:20
  • Multiple Updates
2015-12-15 13:26:42
  • Multiple Updates
2015-12-12 13:26:17
  • Multiple Updates
2015-12-10 13:24:46
  • Multiple Updates
2015-12-09 13:25:10
  • Multiple Updates
2015-12-08 13:26:39
  • Multiple Updates
2015-12-08 00:25:39
  • Multiple Updates
2015-12-07 00:25:04
  • First insertion