Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-3195

Disclosure Date: December 06, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • fedoraproject,
  • openssl,
  • opensuse,
  • oracle,
  • redhat,
  • suse

Products

  • api gateway 11.1.2.3.0,
  • api gateway 11.1.2.4.0,
  • communications webrtc session controller 7.0,
  • communications webrtc session controller 7.1,
  • communications webrtc session controller 7.2,
  • debian linux 7.0,
  • debian linux 8.0,
  • enterprise linux desktop 5.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 5.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.2,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.2,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux server tus 7.7,
  • enterprise linux workstation 5.0,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • exalogic infrastructure 1.0,
  • exalogic infrastructure 2.0,
  • fedora 22,
  • http server 11.5.10.2,
  • integrated lights out manager firmware,
  • leap 42.1,
  • life sciences data hub 2.1,
  • linux 5,
  • linux 6,
  • linux 7,
  • linux enterprise server 10,
  • mac os x,
  • openssl,
  • opensuse 11.4,
  • opensuse 13.1,
  • opensuse 13.2,
  • solaris 10,
  • solaris 11.3,
  • sun ray software 11.1,
  • transportation management 6.1,
  • transportation management 6.2,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.04,
  • ubuntu linux 15.10,
  • vm server 3.2,
  • vm virtualbox

References

Advisory

Additional Info

Technical Analysis