SSL DROWN Attack Vulnerability (Decrypting RSA with Obsolete and Weakened eNcryption)

medium Nessus Plugin ID 89058

Synopsis

The remote host may be affected by a vulnerability that allows a remote attacker to potentially decrypt captured TLS traffic.

Description

The remote host supports SSLv2 and therefore may be affected by a vulnerability that allows a cross-protocol Bleichenbacher padding oracle attack known as DROWN (Decrypting RSA with Obsolete and Weakened eNcryption). This vulnerability exists due to a flaw in the Secure Sockets Layer Version 2 (SSLv2) implementation, and it allows captured TLS traffic to be decrypted. A man-in-the-middle attacker can exploit this to decrypt the TLS connection by utilizing previously captured traffic and weak cryptography along with a series of specially crafted connections to an SSLv2 server that uses the same private key.

Solution

Disable SSLv2 and export grade cryptography cipher suites. Ensure that private keys are not used anywhere with server software that supports SSLv2 connections.

See Also

https://drownattack.com/

https://drownattack.com/drown-attack-paper.pdf

Plugin Details

Severity: Medium

ID: 89058

File Name: ssl_drown.nasl

Version: 1.12

Type: remote

Family: Misc.

Published: 3/1/2016

Updated: 11/20/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2016-0800

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: SSL/Supported

Excluded KB Items: global_settings/disable_ssl_cipher_neg

Exploit Ease: No known exploits are available

Patch Publication Date: 3/1/2016

Vulnerability Publication Date: 3/1/2016

Reference Information

CVE: CVE-2016-0800

BID: 83733

CERT: 583776