CVE-2015-0204

The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the "FREAK" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.

Published at
2015-01-09T02:59Z
3397 days ago
Modified
2018-07-19T01:29Z
2110 days ago
CWE-310
Problem type

References


URLType
www.openssl.org
https://www.openssl.org/news/secadv_20150108.txt
CONFIRM
github.com
https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0
CONFIRM
MDVSA-2015:019
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
MANDRIVA
support.novell.com
http://support.novell.com/security/cve/CVE-2015-0204.html
CONFIRM
freakattack.com
https://freakattack.com/
MISC
DSA-3125
http://www.debian.org/security/2015/dsa-3125
DEBIAN
HPSBUX03244
http://marc.info/?l=bugtraq&m=142496289803847&w=2
HP
openSUSE-SU-2015:0130
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
SUSE
20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
CISCO
RHSA-2015:0066
http://rhn.redhat.com/errata/RHSA-2015-0066.html
REDHAT
www.openssl.org
https://www.openssl.org/news/secadv_20150319.txt
CONFIRM
HPSBGN03299
http://marc.info/?l=bugtraq&m=142720981827617&w=2
HP
HPSBHF03289
http://marc.info/?l=bugtraq&m=142721102728110&w=2
HP
SUSE-SU-2015:0578
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SUSE
MDVSA-2015:063
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
MANDRIVA
MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MANDRIVA
APPLE-SA-2015-04-08-2
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
APPLE
support.apple.com
https://support.apple.com/HT204659
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
CONFIRM
RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
REDHAT
RHSA-2015:0849
http://rhn.redhat.com/errata/RHSA-2015-0849.html
REDHAT
SUSE-SU-2015:0946
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SUSE
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21883640
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
CONFIRM
91787
http://www.securityfocus.com/bid/91787
BID
HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HP
HPSBMU03413
http://marc.info/?l=bugtraq&m=144050254401665&w=2
HP
HPSBUX03334
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HP
HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HP
HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HP
HPSBMU03345
http://marc.info/?l=bugtraq&m=144043644216842&w=2
HP
HPSBOV03318
http://marc.info/?l=bugtraq&m=142895206924048&w=2
HP
HPSBMU03396
http://marc.info/?l=bugtraq&m=144050205101530&w=2
HP
HPSBUX03162
http://marc.info/?l=bugtraq&m=142496179803395&w=2
HP
RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
REDHAT
www.oracle.com
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
CONFIRM
bto.bluecoat.com
https://bto.bluecoat.com/security-advisory/sa88
CONFIRM
openSUSE-SU-2016:0640
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
SUSE
SUSE-SU-2015:2168
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SUSE
SUSE-SU-2015:2182
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SUSE
SUSE-SU-2015:2166
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SUSE
SUSE-SU-2015:2192
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SUSE
SUSE-SU-2015:2216
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SUSE
SUSE-SU-2016:0113
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
SUSE
bto.bluecoat.com
https://bto.bluecoat.com/security-advisory/sa91
CONFIRM
GLSA-201503-11
https://security.gentoo.org/glsa/201503-11
GENTOO
kb.juniper.net
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
CONFIRM
1033378
http://www.securitytracker.com/id/1033378
SECTRACK
h20564.www2.hpe.com
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
CONFIRM
www-304.ibm.com
http://www-304.ibm.com/support/docview.wss?uid=swg21960769
CONFIRM
SUSE-SU-2015:1161
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
SUSE
SUSE-SU-2015:1138
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SUSE
SUSE-SU-2015:1086
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SUSE
SUSE-SU-2015:1085
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
SUSE
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10110
CONFIRM
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10108
CONFIRM
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10102
CONFIRM
71936
http://www.securityfocus.com/bid/71936
BID
openssl-cve20150204-weak-security(99707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99707
XF
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
CONFIRM
support.citrix.com
https://support.citrix.com/article/CTX216642
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CONFIRM

GET https://vulnerabilitydata.com/api/details/CVE-2015-0204

{
	"id": "CVE-2015-0204",
	"published_date": "2015-01-09T02:59Z",
	"last_modified_date": "2018-07-19T01:29Z",
	"assigner": "secalert@redhat.com",
	"description": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue.  NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
	"references": [
		{
			"url": "https://www.openssl.org/news/secadv_20150108.txt",
			"name": "https://www.openssl.org/news/secadv_20150108.txt",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0",
			"name": "https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019",
			"name": "MDVSA-2015:019",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://support.novell.com/security/cve/CVE-2015-0204.html",
			"name": "http://support.novell.com/security/cve/CVE-2015-0204.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://freakattack.com/",
			"name": "https://freakattack.com/",
			"refsource": "MISC",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://www.debian.org/security/2015/dsa-3125",
			"name": "DSA-3125",
			"refsource": "DEBIAN",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142496289803847&w=2",
			"name": "HPSBUX03244",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html",
			"name": "openSUSE-SU-2015:0130",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl",
			"name": "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
			"refsource": "CISCO",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0066.html",
			"name": "RHSA-2015:0066",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "https://www.openssl.org/news/secadv_20150319.txt",
			"name": "https://www.openssl.org/news/secadv_20150319.txt",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142720981827617&w=2",
			"name": "HPSBGN03299",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142721102728110&w=2",
			"name": "HPSBHF03289",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html",
			"name": "SUSE-SU-2015:0578",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063",
			"name": "MDVSA-2015:063",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062",
			"name": "MDVSA-2015:062",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html",
			"name": "APPLE-SA-2015-04-08-2",
			"refsource": "APPLE",
			"tags": []
		},
		{
			"url": "https://support.apple.com/HT204659",
			"name": "https://support.apple.com/HT204659",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html",
			"name": "RHSA-2015:0800",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2015-0849.html",
			"name": "RHSA-2015:0849",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html",
			"name": "SUSE-SU-2015:0946",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/91787",
			"name": "91787",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2",
			"name": "HPSBMU03397",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144050254401665&w=2",
			"name": "HPSBMU03413",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2",
			"name": "HPSBUX03334",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2",
			"name": "HPSBMU03380",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2",
			"name": "HPSBMU03409",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144043644216842&w=2",
			"name": "HPSBMU03345",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142895206924048&w=2",
			"name": "HPSBOV03318",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=144050205101530&w=2",
			"name": "HPSBMU03396",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142496179803395&w=2",
			"name": "HPSBUX03162",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2016-1650.html",
			"name": "RHSA-2016:1650",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
			"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
			"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://bto.bluecoat.com/security-advisory/sa88",
			"name": "https://bto.bluecoat.com/security-advisory/sa88",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html",
			"name": "openSUSE-SU-2016:0640",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html",
			"name": "SUSE-SU-2015:2168",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html",
			"name": "SUSE-SU-2015:2182",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html",
			"name": "SUSE-SU-2015:2166",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html",
			"name": "SUSE-SU-2015:2192",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html",
			"name": "SUSE-SU-2015:2216",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html",
			"name": "SUSE-SU-2016:0113",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://bto.bluecoat.com/security-advisory/sa91",
			"name": "https://bto.bluecoat.com/security-advisory/sa91",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://security.gentoo.org/glsa/201503-11",
			"name": "GLSA-201503-11",
			"refsource": "GENTOO",
			"tags": []
		},
		{
			"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679",
			"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securitytracker.com/id/1033378",
			"name": "1033378",
			"refsource": "SECTRACK",
			"tags": []
		},
		{
			"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241",
			"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769",
			"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html",
			"name": "SUSE-SU-2015:1161",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html",
			"name": "SUSE-SU-2015:1138",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html",
			"name": "SUSE-SU-2015:1086",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html",
			"name": "SUSE-SU-2015:1085",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/71936",
			"name": "71936",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99707",
			"name": "openssl-cve20150204-weak-security(99707)",
			"refsource": "XF",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "https://support.citrix.com/article/CTX216642",
			"name": "https://support.citrix.com/article/CTX216642",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
			"refsource": "CONFIRM",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "NONE",
				"baseScore": 4.3
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-310"
}