Количество 16
Количество 16

CVE-2016-0704
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

CVE-2016-0704
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

CVE-2016-0704
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
CVE-2016-0704
An oracle protection mechanism in the get_client_master_key function i ...
GHSA-m84j-fv95-cmq3
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

BDU:2016-00665
Уязвимость библиотеки OpenSSL, позволяющая нарушителю расшифровать данные
ELSA-2016-0372
ELSA-2016-0372: openssl098e security update (IMPORTANT)

openSUSE-SU-2016:0720-1
Security update for openssl

SUSE-SU-2016:0641-1
Security update for openssl

openSUSE-SU-2016:0628-1
Security update for openssl

SUSE-SU-2016:0621-1
Security update for openssl

SUSE-SU-2016:0620-1
Security update for openssl

SUSE-SU-2016:0617-1
Security update for openssl

SUSE-SU-2016:0748-1
Security update for sles12sp1-docker-image

SUSE-SU-2016:0778-1
Security update for sles11sp4-docker-image

SUSE-SU-2016:0786-1
Security update for sles12-docker-image
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2016-0704 An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800. | CVSS3: 5.9 | 10% Низкий | больше 9 лет назад |
![]() | CVE-2016-0704 An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800. | CVSS2: 4.3 | 10% Низкий | больше 9 лет назад |
![]() | CVE-2016-0704 An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800. | CVSS3: 5.9 | 10% Низкий | больше 9 лет назад |
CVE-2016-0704 An oracle protection mechanism in the get_client_master_key function i ... | CVSS3: 5.9 | 10% Низкий | больше 9 лет назад | |
GHSA-m84j-fv95-cmq3 An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800. | CVSS3: 5.9 | 10% Низкий | около 3 лет назад | |
![]() | BDU:2016-00665 Уязвимость библиотеки OpenSSL, позволяющая нарушителю расшифровать данные | CVSS2: 4.3 | 10% Низкий | больше 9 лет назад |
ELSA-2016-0372 ELSA-2016-0372: openssl098e security update (IMPORTANT) | больше 9 лет назад | |||
![]() | openSUSE-SU-2016:0720-1 Security update for openssl | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0641-1 Security update for openssl | больше 9 лет назад | ||
![]() | openSUSE-SU-2016:0628-1 Security update for openssl | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0621-1 Security update for openssl | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0620-1 Security update for openssl | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0617-1 Security update for openssl | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0748-1 Security update for sles12sp1-docker-image | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0778-1 Security update for sles11sp4-docker-image | больше 9 лет назад | ||
![]() | SUSE-SU-2016:0786-1 Security update for sles12-docker-image | больше 9 лет назад |
Уязвимостей на страницу