Executive Summary

Informations
Name CVE-2015-3197 First vendor Publication 2016-02-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Application 2
Application 1
Application 3
Application 1
Application 1

Snort® IPS/IDS

Date Description
2016-04-05 SSLv2 Client Hello attempt
RuleID : 38060 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0018.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1040.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1039.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1234b65a2.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c558e58b21.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-563.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_30_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_30.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-682.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-327.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-661.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_openssl098e_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-0379.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory17.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0678-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0631-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0624-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0641-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-527018d2ff.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-292.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-289.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0031.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0303.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0304.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0305.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160301_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160301_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0617-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0620-1.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-421.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL33209124.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-203.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-154.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-034-03.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2f.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1r.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3679fd10c5d111e5b85f0018fe623f2b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=d81a1600588b726c2bdccda...
Source Url
BID http://www.securityfocus.com/bid/82237
http://www.securityfocus.com/bid/91787
CERT-VN https://www.kb.cert.org/vuls/id/257823
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www.openssl.org/news/secadv/20160128.txt
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373...
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc
GENTOO https://security.gentoo.org/glsa/201601-05
SECTRACK http://www.securitytracker.com/id/1034849
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-02-02 01:31:56
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-11-07 21:44:14
  • Multiple Updates
2023-09-05 12:30:21
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:18
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:04
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:22
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:33
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:38
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:38
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:22
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-12-13 17:27:45
  • Multiple Updates
2022-10-11 12:24:53
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2021-05-04 12:39:22
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2017-11-21 09:22:01
  • Multiple Updates
2017-10-20 09:23:00
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-05-10 09:23:34
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-28 09:22:07
  • Multiple Updates
2016-12-06 09:24:05
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-12-01 09:23:45
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-22 12:03:27
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-22 21:26:05
  • Multiple Updates
2016-04-22 09:25:30
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2016-03-11 21:26:19
  • Multiple Updates
2016-03-11 13:26:30
  • Multiple Updates
2016-03-10 13:25:20
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2016-03-08 13:26:07
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2016-03-03 13:23:26
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2016-02-15 09:25:33
  • First insertion