Lucene search

K
nvd[email protected]NVD:CVE-2015-2808
HistoryApr 01, 2015 - 2:00 a.m.

CVE-2015-2808

2015-04-0102:00:35
CWE-327
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

4.5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.6%

The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the “Bar Mitzvah” issue.

Affected configurations

NVD
Node
oraclecommunications_application_session_controllerRange3.0.03.9.0
OR
oraclecommunications_policy_managementRange<9.9.2
OR
oraclehttp_serverMatch11.1.1.7.0
OR
oraclehttp_serverMatch11.1.1.9.0
OR
oraclehttp_serverMatch12.1.3.0.0
OR
oraclehttp_serverMatch12.2.1.1.0
OR
oraclehttp_serverMatch12.2.1.2.0
OR
oracleintegrated_lights_out_manager_firmwareRange3.0.03.2.11
OR
oracleintegrated_lights_out_manager_firmwareRange4.0.04.0.4
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
redhatsatelliteMatch5.7
OR
redhatenterprise_linux_desktopMatch5.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch6.6
OR
redhatenterprise_linux_eusMatch7.1
OR
redhatenterprise_linux_eusMatch7.2
OR
redhatenterprise_linux_eusMatch7.3
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_serverMatch5.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch6.6
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch5.0
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
suselinux_enterprise_debuginfoMatch11sp3
OR
suselinux_enterprise_debuginfoMatch11sp4
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
OR
suselinux_enterprise_desktopMatch11sp3
OR
suselinux_enterprise_desktopMatch11sp4
OR
suselinux_enterprise_desktopMatch12-
OR
suselinux_enterprise_serverMatch10sp4ltss
OR
suselinux_enterprise_serverMatch11sp1ltss
OR
suselinux_enterprise_serverMatch11sp2ltss
OR
suselinux_enterprise_serverMatch11sp3vmware
OR
suselinux_enterprise_serverMatch12-
OR
suselinux_enterprise_software_development_kitMatch11sp3
OR
suselinux_enterprise_software_development_kitMatch12-
Node
suselinux_enterprise_serverMatch11sp2-
AND
susemanagerMatch1.7
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch15.04
Node
redhatenterprise_linuxMatch5.0
OR
redhatenterprise_linuxMatch6.0
AND
redhatsatelliteMatch5.6
Node
fujitsusparc_enterprise_m3000Match-
AND
fujitsusparc_enterprise_m3000_firmwareRangexcpxcp_1121
Node
fujitsusparc_enterprise_m4000Match-
AND
fujitsusparc_enterprise_m4000_firmwareRangexcpxcp_1121
Node
fujitsusparc_enterprise_m5000Match-
AND
fujitsusparc_enterprise_m5000_firmwareRangexcpxcp_1121
Node
fujitsusparc_enterprise_m8000Match-
AND
fujitsusparc_enterprise_m8000_firmwareRangexcpxcp_1121
Node
fujitsusparc_enterprise_m9000_firmwareRangexcpxcp_1121
AND
fujitsusparc_enterprise_m9000Match-
Node
huaweie6000_firmwareMatch-
AND
huaweie6000Match-
Node
huaweie9000_firmwareMatch-
AND
huaweie9000Match-
Node
huaweioceanstor_18500_firmwareMatch-
AND
huaweioceanstor_18500Match-
Node
huaweioceanstor_18800_firmwareMatch-
AND
huaweioceanstor_18800Match-
Node
huaweioceanstor_18800f_firmwareMatch-
AND
huaweioceanstor_18800fMatch-
Node
huaweioceanstor_9000_firmwareMatch-
AND
huaweioceanstor_9000Match-
Node
huaweioceanstor_cse_firmwareMatch-
AND
huaweioceanstor_cseMatch-
Node
huaweioceanstor_hvs85t_firmwareMatch-
AND
huaweioceanstor_hvs85tMatch-
Node
huaweioceanstor_s2600t_firmwareMatch-
AND
huaweioceanstor_s2600tMatch-
Node
huaweioceanstor_s5500t_firmwareMatch-
AND
huaweioceanstor_s5500tMatch-
Node
huaweioceanstor_s5600t_firmwareMatch-
AND
huaweioceanstor_s5600tMatch-
Node
huaweioceanstor_s5800t_firmwareMatch-
AND
huaweioceanstor_s5800tMatch-
Node
huaweioceanstor_s6800t_firmwareMatch-
AND
huaweioceanstor_s6800tMatch-
Node
huaweioceanstor_vis6600t_firmwareMatch-
AND
huaweioceanstor_vis6600tMatch-
Node
huaweiquidway_s9300Match-
AND
huaweiquidway_s9300_firmwareMatch-
Node
huaweis7700_firmwareMatch-
AND
huaweis7700Match-
Node
huaweis7700_firmwareMatch-
AND
huaweis7700Match-
Node
huawei9700_firmwareMatch-
AND
huawei9700Match-
Node
huawei9700_firmwareMatch-
AND
huawei9700Match-
Node
huaweis12700_firmwareMatch-
AND
huaweis12700Match-
Node
huaweis12700_firmwareMatch-
AND
huaweis12700Match-
Node
huaweis2700_firmwareMatch-
AND
huaweis2700Match-
Node
huaweis3700_firmwareMatch-
AND
huaweis3700Match-
Node
huaweis5700ei_firmwareMatch-
AND
huaweis5700eiMatch-
Node
huaweis5700hi_firmwareMatch-
AND
huaweis5700hiMatch-
Node
huaweis5700si_firmwareMatch-
AND
huaweis5700siMatch-
Node
huaweis5710ei_firmwareMatch-
AND
huaweis5710eiMatch-
Node
huaweis5710hi_firmwareMatch-
AND
huaweis5710hiMatch-
Node
huaweis6700_firmwareMatch-
AND
huaweis6700Match-
Node
huaweis2750_firmwareMatch-
AND
huaweis2750Match-
Node
huaweis5700li_firmwareMatch-
AND
huaweis5700liMatch-
Node
huaweis5700s-li_firmwareMatch-
AND
huaweis5700s-liMatch-
Node
huaweis5720hi_firmwareMatch-
AND
huaweis5720hiMatch-
Node
huaweis2750_firmwareMatch-
AND
huaweis2750Match-
Node
huaweis5700li_firmwareMatch-
AND
huaweis5700liMatch-
Node
huaweis5700s-li_firmwareMatch-
AND
huaweis5700s-liMatch-
Node
huaweis5720hi_firmwareMatch-
AND
huaweis5720hiMatch-
Node
huaweis5720ei_firmwareMatch-
AND
huaweis5720eiMatch-
Node
huaweite60_firmwareMatch-
AND
huaweite60Match-
Node
huaweioceanstor_replicationdirectorMatchv100r003c00
OR
huaweipolicy_centerMatchv100r003c00
OR
huaweipolicy_centerMatchv100r003c10
OR
huaweismc2.0Matchv100r002c01
OR
huaweismc2.0Matchv100r002c02
OR
huaweismc2.0Matchv100r002c03
OR
huaweismc2.0Matchv100r002c04
OR
huaweiultravrMatchv100r003c00
Node
ibmcognos_metrics_managerMatch10.1
OR
ibmcognos_metrics_managerMatch10.1.1
OR
ibmcognos_metrics_managerMatch10.2
OR
ibmcognos_metrics_managerMatch10.2.1
OR
ibmcognos_metrics_managerMatch10.2.2

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

4.5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.6%