The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.
References
Link Providers
http://fortiguard.com/advisory/openssl-advisory-december-2015 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2015-12/msg00103.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=145382583417444&w=2 cve-icon cve-icon
http://openssl.org/news/secadv/20151203.txt cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2616.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-2617.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2056.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2957.html cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3413 cve-icon cve-icon
http://www.fortiguard.com/advisory/openssl-advisory-december-2015 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/78626 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1034294 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2830-1 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=cc598f321fbac9c04da5766243ed55d55948637d cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944173 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322 cve-icon cve-icon
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-3195 cve-icon
https://openssl.org/news/secadv/20151203.txt cve-icon
https://support.apple.com/HT206167 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-3195 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-12-06T00:00:00

Updated: 2024-08-06T05:39:31.988Z

Reserved: 2015-04-10T00:00:00

Link: CVE-2015-3195

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-06T20:59:05.973

Modified: 2023-11-07T02:25:31.687

Link: CVE-2015-3195

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-12-03T00:00:00Z

Links: CVE-2015-3195 - Bugzilla