5.9
CVSSv3

CVE-2016-0800

Published: 01/03/2016 Updated: 13/12/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 461
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The SSLv2 protocol, as used in OpenSSL prior to 1.0.1s and 1.0.2 prior to 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote malicious users to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.0.1m

openssl openssl 1.0.2a

openssl openssl 1.0.1j

openssl openssl 1.0.1

openssl openssl 1.0.1h

openssl openssl 1.0.2e

openssl openssl 1.0.1r

openssl openssl 1.0.2b

openssl openssl 1.0.1c

openssl openssl 1.0.1g

openssl openssl 1.0.1a

openssl openssl 1.0.1d

openssl openssl 1.0.2c

openssl openssl 1.0.2

openssl openssl 1.0.1p

openssl openssl 1.0.1k

openssl openssl 1.0.1b

openssl openssl 1.0.1n

openssl openssl 1.0.1q

openssl openssl 1.0.1e

openssl openssl 1.0.1l

openssl openssl 1.0.1f

openssl openssl 1.0.1o

openssl openssl 1.0.2f

openssl openssl 1.0.1i

openssl openssl 1.0.2d

pulsesecure steel belted radius -

pulsesecure client -

Vendor Advisories

A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled (CVE-2015-0293) It was discovered that the SSLv2 servers using OpenSSL accepted ...
A padding oracle flaw was found in the Secure Sockets Layer version 20 (SSLv2) protocol An attacker can potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections This cross-protocol attack is publicly referred to as DROWN (CVE-2016-0800) Pri ...
Nessus is potentially impacted by several vulnerabilities in OpenSSL that were recently disclosed and fixed Note that due to the time involved in doing a full analysis of each issue, Tenable has opted to upgrade the included version of OpenSSL as a precaution, and to save time The issues include: CVE-2016-0800 Secure Sockets Layer Version 2 (SSL ...

Exploits

Orion Elite Hidden IP Browser Pro versions 10 through 79 have insecure versions of Tor and OpenSSL included and also suffer from man-in-the-middle vulnerabilities ...

Nmap Scripts

sslv2-drown

Determines whether the server supports SSLv2, what ciphers it supports and tests for CVE-2015-3197, CVE-2016-0703 and CVE-2016-0800 (DROWN)

nmap -sV --script=sslv2-drown <target>

443/tcp open https | sslv2-drown: | ciphers: | SSL2_DES_192_EDE3_CBC_WITH_MD5 | SSL2_IDEA_128_CBC_WITH_MD5 | SSL2_RC2_128_CBC_WITH_MD5 | SSL2_RC4_128_WITH_MD5 | SSL2_DES_64_CBC_WITH_MD5 | forced_ciphers: | SSL2_RC2_128_CBC_EXPORT40_WITH_MD5 | SSL2_RC4_128_EXPORT40_WITH_MD5 | vulns: | CVE-2016-0800: | title: OpenSSL: Cross-protocol attack on TLS using SSLv2 (DROWN) | state: VULNERABLE | ids: | CVE:CVE-2016-0800 | description: | The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and | other products, requires a server to send a ServerVerify message before establishing | that a client possesses certain plaintext RSA data, which makes it easier for remote | attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding | oracle, aka a "DROWN" attack. | | refs: | https://www.openssl.org/news/secadv/20160301.txt |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800
sslv2-drown

Determines whether the server supports SSLv2, what ciphers it supports and tests for CVE-2015-3197, CVE-2016-0703 and CVE-2016-0800 (DROWN)

nmap -sV --script=sslv2-drown <target>

443/tcp open https | sslv2-drown: | ciphers: | SSL2_DES_192_EDE3_CBC_WITH_MD5 | SSL2_IDEA_128_CBC_WITH_MD5 | SSL2_RC2_128_CBC_WITH_MD5 | SSL2_RC4_128_WITH_MD5 | SSL2_DES_64_CBC_WITH_MD5 | forced_ciphers: | SSL2_RC2_128_CBC_EXPORT40_WITH_MD5 | SSL2_RC4_128_EXPORT40_WITH_MD5 | vulns: | CVE-2016-0800: | title: OpenSSL: Cross-protocol attack on TLS using SSLv2 (DROWN) | state: VULNERABLE | ids: | CVE:CVE-2016-0800 | description: | The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and | other products, requires a server to send a ServerVerify message before establishing | that a client possesses certain plaintext RSA data, which makes it easier for remote | attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding | oracle, aka a "DROWN" attack. | | refs: | https://www.openssl.org/news/secadv/20160301.txt |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800

Github Repositories

pentest-2-Initial-Access-and-Internal-Recon Objectives Understand how initial access fits into the MITRE matrix Recognize phishing emails and understand why attackers so commonly use them in order to obtain initial access Perform advanced Nmap scans with NSE scripts Exploit a machine with a Python script About Penetration Testing Penetration testing, often referred to a

Metasploitable2 In this project, we will hack metasploitable machine in many ways You can download metasploitable v2 from here sourceforgenet/projects/metasploitable/files/Metasploitable2/ Then start it in a VM Tip: use Briged Adapter in Netowrk ################################################################################################ First we scan our target IP

MassBleed SSL Vulnerability Scanner USAGE: sh massbleedsh [CIDR|IP] [single|port|subnet] [port] [proxy] ABOUT: This script has four main functions with the ability to proxy all connections: To mass scan any CIDR range for OpenSSL vulnerabilities via port 443/tcp (https) (example: sh massbleedsh 19216800/16) To scan any CIDR range f

MassBleed SSL Vulnerability Scanner

MassBleed SSL Vulnerability Scanner USAGE: sh massbleedsh [CIDR|IP] [single|port|subnet] [port] [proxy] ABOUT: This script has four main functions with the ability to proxy all connections: To mass scan any CIDR range for OpenSSL vulnerabilities via port 443/tcp (https) (example: sh massbleedsh 19216800/16) To scan any CIDR range f

Recent Articles

SSL's DROWN not as bad as Heartbleed, still a security ship wreck
The Register • John Leyden • 02 Mar 2016

Just set SSLv2 on fire

Security experts are split on how easy it is for hackers to exploit the high-profile DROWN vulnerability on insecure systems. One-third of all HTTPS websites are potentially vulnerable to the DROWN attack, which was disclosed on Tuesday. DROWN (which stands for Decrypting RSA with Obsolete and Weakened eNcryption) is a serious design flaw that affects network services that rely on SSL and TLS. An attacker can exploit support for the obsolete SSLv2 protocol – which modern clients have phased ou...

One-third of all HTTPS websites open to DROWN attack
The Register • John Leyden • 01 Mar 2016

Hackers can break TLS using SSLv2

Security researchers have discovered a new technique for deciphering the contents of supposedly secure communications. The DROWN attack - it has already got a name, like recent high profile crypto attacks Lucky13, BEAST, and POODLE - is a “cross-protocol attack that can decrypt passively collected TLS sessions from up-to-date clients”. One version of the attack exploits a combination of thus far unnoticed protocol flaws in SSLv2 to develop a new and stronger variant of the earlier Bleichenba...

References

CWE-310CWE-200https://drownattack.comhttps://access.redhat.com/security/vulnerabilities/drownhttps://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1519.htmlhttp://www.securityfocus.com/bid/91787https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176765https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05143554https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05096953http://marc.info/?l=bugtraq&m=146133665209436&w=2http://marc.info/?l=bugtraq&m=146108058503441&w=2http://marc.info/?l=bugtraq&m=145983526810210&w=2http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05307589http://www.securityfocus.com/bid/83733http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.htmlhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-openssl-enhttps://www.openssl.org/news/secadv/20160301.txthttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.htmlhttps://www.kb.cert.org/vuls/id/583776https://security.gentoo.org/glsa/201603-15http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.htmlhttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10722http://support.citrix.com/article/CTX208403http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.htmlhttps://ics-cert.us-cert.gov/advisories/ICSA-16-103-03http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.htmlhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-opensslhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.htmlhttp://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-623229.pdfhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10154http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05386804https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_ushttps://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03726en_ushttp://www.securitytracker.com/id/1035133https://security.netapp.com/advisory/ntap-20160301-0001/https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.aschttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttps://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixeshttps://cert-portal.siemens.com/productcert/pdf/ssa-623229.pdfhttps://www.arista.com/en/support/advisories-notices/security-advisories/1260-security-advisory-18https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfhttps://nvd.nist.govhttps://github.com/Vanessapan001/pentest-2-Initial-Access-and-Internal-Reconhttps://github.com/1N3/MassBleedhttps://packetstormsecurity.com/files/143369/Orion-Elite-Hidden-IP-Browser-Pro-7.9-OpenSSL-Tor-Man-In-The-Middle.htmlhttps://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21https://www.kb.cert.org/vuls/id/583776