SSL DROWN Attack Vulnerability (Decrypting RSA with Obsolete and Weakened eNcryption)

medium Log Correlation Engine Plugin ID 801962

Synopsis

The remote host may be affected by a vulnerability that allows a remote attacker to potentially decrypt captured TLS traffic.

Description

The remote host supports SSLv2 and therefore may be affected by a vulnerability that allows a cross-protocol Bleichenbacher padding oracle attack known as DROWN (Decrypting RSA with Obsolete and Weakened eNcryption). This vulnerability exists due to a flaw in the Secure Sockets Layer Version 2 (SSLv2) implementation, and it allows captured TLS traffic to by decrypted. A man-in-the-middle attacker can exploit this to decrypt the TLS connection by utilizing previously captured traffic and weak cryptography along with a series of specially crafted connections to an SSLv2 server that uses the same private key.

Solution

Disable SSLv2 and export grade cryptography cipher suites. Ensure that private keys are not used anywhere with server sofware that supports SSLv2 connections.

See Also

https://drownattack.com/

https://drownattack.com/drown-attack-paper.pdf

https://www.openssl.org/news/secadv/20160301.txt

Plugin Details

Severity: Medium

ID: 801962

Family: Web Servers

Published: 3/7/2016

Nessus ID: 89058

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Information

Patch Publication Date: 3/1/2016

Vulnerability Publication Date: 3/1/2016

Reference Information

CVE: CVE-2016-0800