[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-0800Date: (C)2016-03-10   (M)2024-02-22


The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1035133
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl
BID-83733
BID-91787
FreeBSD-SA-16:12
GLSA-201603-15
HPSBGN03569
HPSBMU03573
HPSBMU03575
RHSA-2016:1519
SUSE-SU-2016:0617
SUSE-SU-2016:0620
SUSE-SU-2016:0621
SUSE-SU-2016:0624
SUSE-SU-2016:0631
SUSE-SU-2016:0641
SUSE-SU-2016:0678
SUSE-SU-2016:1057
VU#583776
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10722
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://support.citrix.com/article/CTX208403
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-623229.pdf
https://access.redhat.com/security/vulnerabilities/drown
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-623229.pdf
https://drownattack.com
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05096953
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05143554
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176765
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05307589
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-03
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://kc.mcafee.com/corporate/index?page=content&id=SB10154
https://security.netapp.com/advisory/ntap-20160301-0001/
https://www.arista.com/en/support/advisories-notices/security-advisories/1260-security-advisory-18
https://www.openssl.org/news/secadv/20160301.txt
openSUSE-SU-2016:0627
openSUSE-SU-2016:0628
openSUSE-SU-2016:0637
openSUSE-SU-2016:0638
openSUSE-SU-2016:0640
openSUSE-SU-2016:0720
openSUSE-SU-2016:1239
openSUSE-SU-2016:1241

CWE    1
CWE-310
OVAL    23
oval:org.secpod.oval:def:33155
oval:org.secpod.oval:def:1600367
oval:org.secpod.oval:def:400662
oval:org.secpod.oval:def:400661
...

© SecPod Technologies