The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
21 Nov 2024, 02:42
Type | Values Removed | Values Added |
---|---|---|
References | () http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10722 - | |
References | () http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html - | |
References | () http://marc.info/?l=bugtraq&m=145983526810210&w=2 - | |
References | () http://marc.info/?l=bugtraq&m=146108058503441&w=2 - | |
References | () http://marc.info/?l=bugtraq&m=146133665209436&w=2 - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1519.html - | |
References | () http://support.citrix.com/article/CTX208403 - | |
References | () http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl - | |
References | () http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-openssl-en - | |
References | () http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html - | |
References | () http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html - | |
References | () http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html - | |
References | () http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - | |
References | () http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html - | |
References | () http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - | |
References | () http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html - | |
References | () http://www.securityfocus.com/bid/83733 - | |
References | () http://www.securityfocus.com/bid/91787 - | |
References | () http://www.securitytracker.com/id/1035133 - | |
References | () http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-623229.pdf - | |
References | () https://access.redhat.com/security/vulnerabilities/drown - | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf - | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-623229.pdf - | |
References | () https://drownattack.com - | |
References | () https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us - | |
References | () https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05096953 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05143554 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176765 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05307589 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804 - | |
References | () https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes - | |
References | () https://ics-cert.us-cert.gov/advisories/ICSA-16-103-03 - | |
References | () https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 - | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10154 - | |
References | () https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc - | |
References | () https://security.gentoo.org/glsa/201603-15 - | |
References | () https://security.netapp.com/advisory/ntap-20160301-0001/ - | |
References | () https://www.arista.com/en/support/advisories-notices/security-advisories/1260-security-advisory-18 - | |
References | () https://www.kb.cert.org/vuls/id/583776 - | |
References | () https://www.openssl.org/news/secadv/20160301.txt - |
Information
Published : 2016-03-01 20:59
Updated : 2024-11-21 02:42
NVD link : CVE-2016-0800
Mitre link : CVE-2016-0800
CVE.ORG link : CVE-2016-0800
JSON object : View
Products Affected
pulsesecure
- steel_belted_radius
- client
openssl
- openssl