Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0704

Published: 1 March 2016

An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

Notes

AuthorNote
mdeslaur
openssl in Ubuntu is compiled with no-ssl2

Priority

Medium

CVSS 3 base score: 5.9

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Not vulnerable

trusty Not vulnerable

vivid Not vulnerable

wily Not vulnerable

openssl098
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
wily Does not exist

vivid Not vulnerable