Search for vulnerabilities
Vulnerability details: VCID-68v4-qbae-aaak
Vulnerability ID VCID-68v4-qbae-aaak
Aliases CVE-2015-3197
VC-OPENSSL-20160128-CVE-2015-3197
Summary A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2016:0301
rhas Important https://access.redhat.com/errata/RHSA-2016:0302
rhas Important https://access.redhat.com/errata/RHSA-2016:0303
rhas Important https://access.redhat.com/errata/RHSA-2016:0304
rhas Important https://access.redhat.com/errata/RHSA-2016:0305
rhas Important https://access.redhat.com/errata/RHSA-2016:0306
rhas Important https://access.redhat.com/errata/RHSA-2016:0372
rhas Important https://access.redhat.com/errata/RHSA-2016:0379
rhas Important https://access.redhat.com/errata/RHSA-2016:0445
rhas Important https://access.redhat.com/errata/RHSA-2016:0446
rhas Important https://access.redhat.com/errata/RHSA-2016:0490
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01455 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01744 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01744 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.01744 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.12156 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.12156 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.12156 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.12156 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.12156 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.12156 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18215 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18607 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18607 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.18607 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
epss 0.4809 https://api.first.org/data/v1/epss?cve=CVE-2015-3197
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1301846
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2015-3197
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2015-3197
generic_textual Low https://www.openssl.org/news/secadv/20160128.txt
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
cvssv3.1 8.1 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
cvssv3.1 6.5 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
generic_textual Low http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Reference id Reference type URL
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-3197.json
https://api.first.org/data/v1/epss?cve=CVE-2015-3197
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=d81a1600588b726c2bdccda7efad3cc7a87d6245
https://git.openssl.org/?p=openssl.git;a=commit;h=d81a1600588b726c2bdccda7efad3cc7a87d6245
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03724en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390893
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc
https://security.gentoo.org/glsa/201601-05
https://www.kb.cert.org/vuls/id/257823
https://www.openssl.org/news/secadv/20160128.txt
http://www.openssl.org/news/secadv/20160128.txt
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/82237
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1034849
1301846 https://bugzilla.redhat.com/show_bug.cgi?id=1301846
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*
cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:oss_support_tools:8.11.16.3.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:oss_support_tools:8.11.16.3.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.53:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.53:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.54:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.54:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*
cpe:2.3:a:oracle:tuxedo:12.1.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:tuxedo:12.1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:5.0.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:vm_virtualbox:5.0.16:*:*:*:*:*:*:*
CVE-2015-3197 https://nvd.nist.gov/vuln/detail/CVE-2015-3197
RHSA-2016:0301 https://access.redhat.com/errata/RHSA-2016:0301
RHSA-2016:0302 https://access.redhat.com/errata/RHSA-2016:0302
RHSA-2016:0303 https://access.redhat.com/errata/RHSA-2016:0303
RHSA-2016:0304 https://access.redhat.com/errata/RHSA-2016:0304
RHSA-2016:0305 https://access.redhat.com/errata/RHSA-2016:0305
RHSA-2016:0306 https://access.redhat.com/errata/RHSA-2016:0306
RHSA-2016:0372 https://access.redhat.com/errata/RHSA-2016:0372
RHSA-2016:0379 https://access.redhat.com/errata/RHSA-2016:0379
RHSA-2016:0445 https://access.redhat.com/errata/RHSA-2016:0445
RHSA-2016:0446 https://access.redhat.com/errata/RHSA-2016:0446
RHSA-2016:0490 https://access.redhat.com/errata/RHSA-2016:0490
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2015-3197
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2015-3197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.85075
EPSS Score 0.01222
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.