U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-3196 Detail

Description

ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange message.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://fortiguard.com/advisory/openssl-advisory-december-2015 Third Party Advisory 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory 
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=145382583417444&w=2 Mailing List  Third Party Advisory 
http://openssl.org/news/secadv/20151203.txt Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2015-2617.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl Third Party Advisory 
http://www.debian.org/security/2015/dsa-3413 Third Party Advisory 
http://www.fortiguard.com/advisory/openssl-advisory-december-2015 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory 
http://www.securityfocus.com/bid/78622 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1034294 Third Party Advisory  VDB Entry 
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2830-1 Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=3c66a669dfc7b3792f7af0758ea26fe8502ce70c
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173 Third Party Advisory 
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322 Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

20 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3196
NVD Published Date:
12/06/2015
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.