CVE-2016-0704

CVE Details

Release Date:2016-03-01

Description


An oracle protection mechanism in the get_client_master_key functionin s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

See more information about CVE-2016-0704 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssl098e)ELSA-2016-03722016-03-09
Oracle Linux version 7 (openssl098e)ELSA-2016-03722016-03-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete