Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-0204
HistoryJan 08, 2015 - 12:00 a.m.

CVE-2015-0204

2015-01-0800:00:00
ubuntu.com
ubuntu.com
62

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.948 High

EPSS

Percentile

99.2%

The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd,
1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to
conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force
decryption by offering a weak ephemeral RSA key in a noncompliant role,
related to the “FREAK” issue. NOTE: the scope of this CVE is only client
code based on OpenSSL, not EXPORT_RSA issues associated with servers or
other TLS implementations.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchopenssl< 1.0.1f-1ubuntu10UNKNOWN
ubuntu18.04noarchopenssl< 1.0.1f-1ubuntu10UNKNOWN
ubuntu18.10noarchopenssl< 1.0.1f-1ubuntu10UNKNOWN
ubuntu19.04noarchopenssl< 1.0.1f-1ubuntu10UNKNOWN
ubuntu10.04noarchopenssl< 0.9.8k-7ubuntu8.23UNKNOWN
ubuntu12.04noarchopenssl< 1.0.1-4ubuntu5.21UNKNOWN
ubuntu14.04noarchopenssl< 1.0.1f-1ubuntu2.8UNKNOWN
ubuntu14.10noarchopenssl< 1.0.1f-1ubuntu9.1UNKNOWN
ubuntu15.04noarchopenssl< 1.0.1f-1ubuntu10UNKNOWN
ubuntu15.10noarchopenssl< 1.0.1f-1ubuntu10UNKNOWN
Rows per page:
1-10 of 131

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.948 High

EPSS

Percentile

99.2%