CVE-2016-0800

Description

The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

Category

5.9
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 89.91% Top 5%
Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory FreeBSD.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory cisco.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory gentoo.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://kc.mcafee.com/corporate/index?page=content&id=SB10154
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://access.redhat.com/security/vulnerabilities/drown
http://marc.info/?l=bugtraq&m=146133665209436&w=2 vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05307589
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
http://marc.info/?l=bugtraq&m=146108058503441&w=2 vendor advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176765
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-openssl-en
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html vendor advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html vendor advisory
https://security.netapp.com/advisory/ntap-20160301-0001/
http://marc.info/?l=bugtraq&m=145983526810210&w=2 vendor advisory
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-03
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05096953
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html vendor advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://www.kb.cert.org/vuls/id/583776 third party advisory
https://drownattack.com
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html vendor advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05143554
http://www.securityfocus.com/bid/83733 vdb entry
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
http://rhn.redhat.com/errata/RHSA-2016-1519.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html vendor advisory
https://www.openssl.org/news/secadv/20160301.txt
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.securityfocus.com/bid/91787 vdb entry
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html vendor advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10722
http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-623229.pdf
https://security.gentoo.org/glsa/201603-15 vendor advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681
http://support.citrix.com/article/CTX208403
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html vendor advisory
http://www.securitytracker.com/id/1035133 vdb entry
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
https://cert-portal.siemens.com/productcert/pdf/ssa-623229.pdf
https://www.arista.com/en/support/advisories-notices/security-advisories/1260-security-advisory-18
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Frequently Asked Questions

What is the severity of CVE-2016-0800?
CVE-2016-0800 has been scored as a medium severity vulnerability.
How to fix CVE-2016-0800?
To fix CVE-2016-0800, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-0800 being actively exploited in the wild?
It is possible that CVE-2016-0800 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~90% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.