U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-3195 Detail

Description

The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://fortiguard.com/advisory/openssl-advisory-december-2015 Broken Link 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733 Third Party Advisory 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory 
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00103.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=145382583417444&w=2 Mailing List  Third Party Advisory 
http://openssl.org/news/secadv/20151203.txt Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2015-2616.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-2617.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2056.html Broken Link 
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl Third Party Advisory 
http://www.debian.org/security/2015/dsa-3413 Third Party Advisory 
http://www.fortiguard.com/advisory/openssl-advisory-december-2015 Broken Link 
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory 
http://www.securityfocus.com/bid/78626 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/91787 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1034294 Third Party Advisory  VDB Entry 
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2830-1 Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=cc598f321fbac9c04da5766243ed55d55948637d
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100 Third Party Advisory 
https://support.apple.com/HT206167 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

35 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3195
NVD Published Date:
12/06/2015
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.