cve/2016/CVE-2016-0704.md

26 lines
1.4 KiB
Markdown
Raw Normal View History

2024-05-26 14:27:05 +02:00
### [CVE-2016-0704](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
### POC
#### Reference
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Live-Hack-CVE/CVE-2016-0704
- https://github.com/RClueX/Hackerone-Reports
- https://github.com/chnzzh/OpenSSL-CVE-lib
- https://github.com/imhunterand/hackerone-publicy-disclosed