Executive Summary

Informations
Name CVE-2003-0131 First vendor Publication 2003-03-24
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SSL and TLS components for OpenSSL 0.9.6i and earlier, 0.9.7, and 0.9.7a allow remote attackers to perform an unauthorized RSA private key operation via a modified Bleichenbacher attack that uses a large number of SSL or TLS connections using PKCS #1 v1.5 padding that cause OpenSSL to leak information regarding the relationship between ciphertext and the associated plaintext, aka the "Klima-Pokorny-Rosa attack."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0131

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:461
 
Oval ID: oval:org.mitre.oval:def:461
Title: Klima-Pokorny-Rosa Attack Vulnerability
Description: The SSL and TLS components for OpenSSL 0.9.6i and earlier, 0.9.7, and 0.9.7a allow remote attackers to perform an unauthorized RSA private key operation via a modified Bleichenbacher attack that uses a large number of SSL or TLS connections using PKCS #1 v1.5 padding that cause OpenSSL to leak information regarding the relationship between ciphertext and the associated plaintext, aka the "Klima-Pokorny-Rosa attack."
Family: unix Class: vulnerability
Reference(s): CVE-2003-0131
Version: 2
Platform(s): Red Hat Linux 9
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for ApacheStrong HPSBUX00255
File : nvt/gb_hp_ux_HPSBUX00255.nasl
2008-01-17 Name : Debian Security Advisory DSA 288-1 (openssl)
File : nvt/deb_288_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3946 OpenSSL RSA Klima-Pokorny-Rosa Attack

OpenSSL's implementation of RSA is vulnerable to the Klima-Pokorny-Rosa attack, allowing an attacker to perform one private key operation on chosen ciphertext using the server's private RSA key. A variant of the Bleichenbacher attack, this attack aims to compromise the premaster-secret value from which session keys are derived. This attack targets OpenSSL's implementation of RSA with PKCS #1 v1.5 padding used in SSL 3.0 and TLS 1.0.

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-288.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-035.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-102.nasl - Type : ACT_GATHER_INFO
2003-02-20 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : openssl_password_interception.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/7148
BUGTRAQ http://marc.info/?l=bugtraq&m=104811162730834&w=2
http://marc.info/?l=bugtraq&m=104852637112330&w=2
CALDERA ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt
CERT-VN http://www.kb.cert.org/vuls/id/888801
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625
CONFIRM http://lists.apple.com/mhonarc/security-announce/msg00028.html
http://www.openssl.org/news/secadv_20030319.txt
DEBIAN http://www.debian.org/security/2003/dsa-288
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200303-20.xml
IMMUNIX http://www.securityfocus.com/archive/1/316577/30/25310/threaded
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:035
MISC http://eprint.iacr.org/2003/052/
http://www.linuxsecurity.com/advisories/immunix_advisory-3066.html
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-007.txt.asc
OPENPKG http://www.openpkg.org/security/OpenPKG-SA-2003.026-openssl.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-101.html
http://www.redhat.com/support/errata/RHSA-2003-102.html
SGI ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I
SUSE https://lists.opensuse.org/opensuse-security-announce/2003-04/msg00005.html
TRUSTIX http://marc.info/?l=bugtraq&m=104878215721135&w=2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/11586

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:02:13
  • Multiple Updates
2024-02-01 12:01:26
  • Multiple Updates
2023-09-05 12:02:07
  • Multiple Updates
2023-09-05 01:01:17
  • Multiple Updates
2023-09-02 12:02:08
  • Multiple Updates
2023-09-02 01:01:17
  • Multiple Updates
2023-08-12 12:02:37
  • Multiple Updates
2023-08-12 01:01:17
  • Multiple Updates
2023-08-11 12:02:13
  • Multiple Updates
2023-08-11 01:01:19
  • Multiple Updates
2023-08-06 12:02:03
  • Multiple Updates
2023-08-06 01:01:18
  • Multiple Updates
2023-08-04 12:02:07
  • Multiple Updates
2023-08-04 01:01:18
  • Multiple Updates
2023-07-14 12:02:05
  • Multiple Updates
2023-07-14 01:01:19
  • Multiple Updates
2023-03-29 01:02:04
  • Multiple Updates
2023-03-28 12:01:24
  • Multiple Updates
2022-10-11 12:01:51
  • Multiple Updates
2022-10-11 01:01:11
  • Multiple Updates
2021-05-04 12:01:57
  • Multiple Updates
2021-04-22 01:02:07
  • Multiple Updates
2020-05-23 00:15:21
  • Multiple Updates
2019-03-18 12:00:54
  • Multiple Updates
2018-10-19 21:19:35
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2017-07-11 12:01:15
  • Multiple Updates
2017-02-19 09:24:41
  • Multiple Updates
2016-11-29 00:24:45
  • Multiple Updates
2016-11-19 09:23:43
  • Multiple Updates
2016-10-18 12:01:09
  • Multiple Updates
2016-04-26 12:30:30
  • Multiple Updates
2014-02-17 10:25:51
  • Multiple Updates
2013-05-11 11:50:37
  • Multiple Updates