Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2016-0800

Опубликовано: 01 мар. 2016
Источник: redhat
CVSS2: 5.8
EPSS Высокий

Описание

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

A padding oracle flaw was found in the Secure Sockets Layer version 2.0 (SSLv2) protocol. An attacker could potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections. This cross-protocol attack is publicly referred to as DROWN.

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 5nssNot affected
Red Hat Enterprise Linux 5openssl097aWill not fix
Red Hat Enterprise Linux 6nssNot affected
Red Hat Enterprise Linux 7nssNot affected
Red Hat Enterprise Linux Extended Update Support 5.6opensslAffected
Red Hat Enterprise Linux Extended Update Support 6.7guest-imagesAffected
Red Hat Enterprise Linux Extended Update Support 7.2rhel-guest-imageAffected
Red Hat JBoss Enterprise Application Platform 5opensslNot affected
Red Hat JBoss Enterprise Web Server 2opensslAffected
Red Hat JBoss Enterprise Web Server 3opensslAffected

Показывать по

Дополнительная информация

Статус:

Important
https://bugzilla.redhat.com/show_bug.cgi?id=1310593SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)

EPSS

Процентиль: 100%
0.89906
Высокий

5.8 Medium

CVSS2

Связанные уязвимости

CVSS3: 5.9
ubuntu
больше 9 лет назад

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

CVSS3: 5.9
nvd
больше 9 лет назад

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

CVSS3: 5.9
debian
больше 9 лет назад

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before ...

CVSS3: 5.9
github
около 3 лет назад

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

fstec
больше 9 лет назад

Уязвимость библиотеки OpenSSL, позволяющая нарушителю расшифровать передаваемые данные

EPSS

Процентиль: 100%
0.89906
Высокий

5.8 Medium

CVSS2