U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-1787 Detail

Description

The ssl3_get_client_key_exchange function in s3_srvr.c in OpenSSL 1.0.2 before 1.0.2a, when client authentication and an ephemeral Diffie-Hellman ciphersuite are enabled, allows remote attackers to cause a denial of service (daemon crash) via a ClientKeyExchange message with a length of zero.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://marc.info/?l=bugtraq&m=143748090628601&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=144050155601375&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=144050297101809&w=2 Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Third Party Advisory 
http://www.securityfocus.com/bid/73238 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1031929 Third Party Advisory  VDB Entry 
https://bto.bluecoat.com/security-advisory/sa92 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1202406 Issue Tracking  Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b19d8143212ae5fbc9cebfd51c01f802fabccd33
https://kc.mcafee.com/corporate/index?page=content&id=SB10110 Third Party Advisory 
https://security.gentoo.org/glsa/201503-11 Third Party Advisory 
https://www.openssl.org/news/secadv_20150319.txt Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

17 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-1787
NVD Published Date:
03/19/2015
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.