ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html cve-icon cve-icon
http://www.openssl.org/news/secadv/20160128.txt cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/82237 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1034849 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=d81a1600588b726c2bdccda7efad3cc7a87d6245 cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03724en_us cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390893 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-3197 cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc cve-icon cve-icon
https://security.gentoo.org/glsa/201601-05 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-3197 cve-icon
https://www.kb.cert.org/vuls/id/257823 cve-icon cve-icon
https://www.openssl.org/news/secadv/20160128.txt cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-02-15T00:00:00

Updated: 2024-08-06T05:39:31.828Z

Reserved: 2015-04-10T00:00:00

Link: CVE-2015-3197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-15T02:59:01.980

Modified: 2023-11-07T02:25:31.933

Link: CVE-2015-3197

cve-icon Redhat

Severity : Low

Publid Date: 2016-01-28T00:00:00Z

Links: CVE-2015-3197 - Bugzilla