Описание
The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.
Затронутые пакеты
Платформа | Пакет | Состояние | Рекомендация | Релиз |
---|---|---|---|---|
Red Hat Enterprise Linux 5 | openssl097a | Will not fix | ||
Red Hat JBoss Enterprise Application Platform 6 | openssl | Under investigation | ||
Red Hat JBoss Enterprise Web Server 1 | openssl | Under investigation | ||
Red Hat JBoss Enterprise Web Server 2 | openssl | Under investigation | ||
Red Hat JBoss Enterprise Web Server 3 | openssl | Under investigation | ||
Red Hat Enterprise Linux 4 Extended Lifecycle Support | openssl | Fixed | RHSA-2016:0306 | 01.03.2016 |
Red Hat Enterprise Linux 5 | openssl | Fixed | RHSA-2015:0800 | 13.04.2015 |
Red Hat Enterprise Linux 5.6 Long Life | openssl | Fixed | RHSA-2016:0304 | 01.03.2016 |
Red Hat Enterprise Linux 5.9 Long Life | openssl | Fixed | RHSA-2016:0304 | 01.03.2016 |
Red Hat Enterprise Linux 6 | openssl | Fixed | RHSA-2015:0715 | 23.03.2015 |
Показывать по
Дополнительная информация
Статус:
EPSS
4.3 Medium
CVSS2
Связанные уязвимости
The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
The get_client_master_key function in s2_srvr.c in the SSLv2 implement ...
The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
Уязвимость функции get_client_master_key реализации SSLv2 библиотеки OpenSSL, позволяющая нарушителю раскрыть защищаемую информацию
EPSS
4.3 Medium
CVSS2