CVE-2015-3196

CVSS V2 Medium 4.3 CVSS V3 None
Description
ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange message.
Overview
  • CVE ID
  • CVE-2015-3196
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-12-06T20:59:06
  • Last Modified Date
  • 2022-12-13T12:15:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:* 1 OR
cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0r:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.0s:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* 1 OR 4.3.0 4.3.35
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.0.13
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://fortiguard.com/advisory/openssl-advisory-december-2015 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=145382583417444&w=2 Mailing List Third Party Advisory
http://openssl.org/news/secadv/20151203.txt Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-2617.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl Third Party Advisory
http://www.debian.org/security/2015/dsa-3413 Third Party Advisory
http://www.fortiguard.com/advisory/openssl-advisory-december-2015 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/78622 VDB Entry Third Party Advisory
http://www.securitytracker.com/id/1034294 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583 Third Party Advisory
http://www.ubuntu.com/usn/USN-2830-1 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git;a=commit;h=3c66a669dfc7b3792f7af0758ea26fe8502ce70c Vendor Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322 Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:24 Added to TrackCVE
2022-12-02 07:22:39 2015-12-06T20:59Z 2015-12-06T20:59:06 CVE Published Date updated
2022-12-02 07:22:39 2019-06-13T18:15:14 CVE Modified Date updated
2022-12-02 07:22:39 Analyzed Vulnerability Status updated
2022-12-13 13:06:45 2022-12-13T12:15:16 CVE Modified Date updated
2022-12-13 13:06:46 Analyzed Modified Vulnerability Status updated
2022-12-13 13:06:48 References updated
2023-01-19 16:05:19 Modified Undergoing Analysis Vulnerability Status updated
2023-01-20 15:05:03 Undergoing Analysis Modified Vulnerability Status updated