Hi everyone,
A new vulnerability was found in SSLv2. It is strongly recommended to update OpenSSL on your servers immediately.
https://www.openssl.org/news/secadv/20160301.txt:
A cross-protocol attack was discovered that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. Note that traffic between clients and non-vulnerable servers can be decrypted provided another server supporting SSLv2 and EXPORT ciphers (even with a different protocol such as SMTP, IMAP or POP) shares the RSA keys of the non-vulnerable server. This vulnerability is known as DROWN (CVE-2016-0800).
Recovering one session key requires the attacker to perform approximately 2^50 computation, as well as thousands of connections to the affected server. A more efficient variant of the DROWN attack exists against unpatched OpenSSL servers using versions that predate 1.0.2a, 1.0.1m, 1.0.0r and 0.9.8zf released on
19/Mar/2015 (see CVE-2016-0703 below).
Mitigation factors:
https://access.redhat.com/security/vulnerabilities/drown
A new vulnerability was found in SSLv2. It is strongly recommended to update OpenSSL on your servers immediately.
https://www.openssl.org/news/secadv/20160301.txt:
A cross-protocol attack was discovered that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. Note that traffic between clients and non-vulnerable servers can be decrypted provided another server supporting SSLv2 and EXPORT ciphers (even with a different protocol such as SMTP, IMAP or POP) shares the RSA keys of the non-vulnerable server. This vulnerability is known as DROWN (CVE-2016-0800).
Recovering one session key requires the attacker to perform approximately 2^50 computation, as well as thousands of connections to the affected server. A more efficient variant of the DROWN attack exists against unpatched OpenSSL servers using versions that predate 1.0.2a, 1.0.1m, 1.0.0r and 0.9.8zf released on
19/Mar/2015 (see CVE-2016-0703 below).
Mitigation factors:
https://access.redhat.com/security/vulnerabilities/drown
- SSL/TLS connections using non-RSA key exchange, such as Diffie-Hellman (DH) or Elliptic Curve Diffie-Hellman (ECDH), can not be decrypted using the DROWN attack.
- Modern SSL/TLS clients support ECDH and DH.
- Update OpenSSL 1.0.2 to 1.0.2g.
- Update OpenSSL 1.0.1 to 1.0.1s.