Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-0800

Disclosure Date: March 01, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a “DROWN” attack.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • openssl,
  • pulsesecure

Products

  • client -,
  • openssl 1.0.1,
  • openssl 1.0.1a,
  • openssl 1.0.1b,
  • openssl 1.0.1c,
  • openssl 1.0.1d,
  • openssl 1.0.1e,
  • openssl 1.0.1f,
  • openssl 1.0.1g,
  • openssl 1.0.1h,
  • openssl 1.0.1i,
  • openssl 1.0.1j,
  • openssl 1.0.1k,
  • openssl 1.0.1l,
  • openssl 1.0.1m,
  • openssl 1.0.1n,
  • openssl 1.0.1o,
  • openssl 1.0.1p,
  • openssl 1.0.1q,
  • openssl 1.0.1r,
  • openssl 1.0.2,
  • openssl 1.0.2a,
  • openssl 1.0.2b,
  • openssl 1.0.2c,
  • openssl 1.0.2d,
  • openssl 1.0.2e,
  • openssl 1.0.2f,
  • steel belted radius -

References

Advisory

Additional Info

Technical Analysis