Описание
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
Релиз | Статус | Примечание |
---|---|---|
devel | not-affected | |
esm-infra-legacy/trusty | not-affected | |
precise | not-affected | |
trusty | not-affected | |
trusty/esm | not-affected | |
upstream | needs-triage | |
vivid | not-affected | |
vivid/stable-phone-overlay | not-affected | |
vivid/ubuntu-core | not-affected | |
wily | not-affected |
Показывать по
Релиз | Статус | Примечание |
---|---|---|
devel | DNE | |
esm-infra-legacy/trusty | DNE | trusty/esm was DNE [trusty was not-affected] |
precise | not-affected | |
trusty | not-affected | |
trusty/esm | DNE | trusty was not-affected |
upstream | needs-triage | |
vivid | not-affected | |
vivid/stable-phone-overlay | DNE | |
vivid/ubuntu-core | DNE | |
wily | DNE |
Показывать по
EPSS
4.3 Medium
CVSS2
5.9 Medium
CVSS3
Связанные уязвимости
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before ...
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
Уязвимость библиотеки OpenSSL, позволяющая нарушителю расшифровать передаваемые данные
EPSS
4.3 Medium
CVSS2
5.9 Medium
CVSS3