U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-3193 Detail

Description

The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key information via an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman Ephemeral (DHE) ciphersuite.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://fortiguard.com/advisory/openssl-advisory-december-2015 Third Party Advisory 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory 
http://openssl.org/news/secadv/20151203.txt Vendor Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl Third Party Advisory 
http://www.fortiguard.com/advisory/openssl-advisory-december-2015 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/78705 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/91787 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1034294 Third Party Advisory  VDB Entry 
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966 Third Party Advisory 
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2830-1 Third Party Advisory 
https://blog.fuzzing-project.org/31-Fuzzing-Math-miscalculations-in-OpenSSLs-BN_mod_exp-CVE-2015-3193.html Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1288317 Issue Tracking  Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=d73cc256c8e256c32ed959456101b73ba9842f72
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322 Third Party Advisory 
https://kb.isc.org/article/AA-01438 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

18 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3193
NVD Published Date:
12/06/2015
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.