Lucene search

K
cvelistRedhatCVELIST:CVE-2016-0800
HistoryMar 01, 2016 - 12:00 a.m.

CVE-2016-0800

2016-03-0100:00:00
redhat
www.cve.org
1

6.2 Medium

AI Score

Confidence

Low

0.952 High

EPSS

Percentile

99.4%

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a “DROWN” attack.

References