CVE Vulnerabilities

CVE-2016-0704

Exposure of Sensitive Information to an Unauthorized Actor

Published: Mar 02, 2016 | Modified: Nov 07, 2023
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

Weakness

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

Affected Software

Name Vendor Start Version End Version
Openssl Openssl 1.0.1j 1.0.1j
Openssl Openssl 1.0.0n 1.0.0n
Openssl Openssl 1.0.1 1.0.1
Openssl Openssl 1.0.0c 1.0.0c
Openssl Openssl 1.0.0i 1.0.0i
Openssl Openssl 1.0.0 1.0.0
Openssl Openssl 1.0.1h 1.0.1h
Openssl Openssl 1.0.0 1.0.0
Openssl Openssl 1.0.0m 1.0.0m
Openssl Openssl 1.0.1c 1.0.1c
Openssl Openssl 1.0.1g 1.0.1g
Openssl Openssl 1.0.0h 1.0.0h
Openssl Openssl 1.0.0 1.0.0
Openssl Openssl 1.0.0e 1.0.0e
Openssl Openssl 1.0.1 1.0.1
Openssl Openssl 1.0.0f 1.0.0f
Openssl Openssl 1.0.0d 1.0.0d
Openssl Openssl 1.0.0j 1.0.0j
Openssl Openssl 1.0.0p 1.0.0p
Openssl Openssl 1.0.1a 1.0.1a
Openssl Openssl 1.0.1 1.0.1
Openssl Openssl 1.0.0o 1.0.0o
Openssl Openssl 1.0.1d 1.0.1d
Openssl Openssl 1.0.0k 1.0.0k
Openssl Openssl 1.0.0 1.0.0
Openssl Openssl 1.0.2 1.0.2
Openssl Openssl 1.0.2 1.0.2
Openssl Openssl 1.0.1k 1.0.1k
Openssl Openssl 1.0.0 1.0.0
Openssl Openssl 1.0.1b 1.0.1b
Openssl Openssl 1.0.1e 1.0.1e
Openssl Openssl 1.0.0 1.0.0
Openssl Openssl 1.0.1l 1.0.1l
Openssl Openssl 1.0.1f 1.0.1f
Openssl Openssl 1.0.0l 1.0.0l
Openssl Openssl 1.0.2 1.0.2
Openssl Openssl 1.0.0a 1.0.0a
Openssl Openssl 1.0.0q 1.0.0q
Openssl Openssl 1.0.1i 1.0.1i
Openssl Openssl 1.0.0b 1.0.0b
Openssl Openssl 1.0.2 1.0.2
Openssl Openssl 1.0.1 1.0.1
Openssl Openssl 1.0.0g 1.0.0g
Openssl Openssl * 0.9.8ze

Extended Description

There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include:

Information might be sensitive to different parties, each of which may have their own expectations for whether the information should be protected. These parties include:

Information exposures can occur in different ways:

It is common practice to describe any loss of confidentiality as an “information exposure,” but this can lead to overuse of CWE-200 in CWE mapping. From the CWE perspective, loss of confidentiality is a technical impact that can arise from dozens of different weaknesses, such as insecure file permissions or out-of-bounds read. CWE-200 and its lower-level descendants are intended to cover the mistakes that occur in behaviors that explicitly manage, store, transfer, or cleanse sensitive information.

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References