Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 17:00:30 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2003-0131

Original release date:03/24/2003
Last revised:09/10/2008
Source: US-CERT/NIST

Overview

The SSL and TLS components for OpenSSL 0.9.6i and earlier, 0.9.7, and 0.9.7a allow remote attackers to perform an unauthorized RSA private key operation via a modified Bleichenbacher attack that uses a large number of SSL or TLS connections using PKCS #1 v1.5 padding that cause OpenSSL to leak information regarding the relationship between ciphertext and the associated plaintext, aka the "Klima-Pokorny-Rosa attack."

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides unauthorized access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#888801
Name: VU#888801
Type: Advisory
External Source: BID
Name: 7148
Type: Advisory; Patch Information
External Source: BUGTRAQ
Name: 20030319 [OpenSSL Advisory] Klima-Pokorny-Rosa attack on PKCS #1 v1.5 padding
Type: Advisory; Patch Information
External Source: XF
Name: ssl-premaster-information-leak(11586)
Type: Advisory
External Source: REDHAT
Name: RHSA-2003:102
External Source: REDHAT
Name: RHSA-2003:101
External Source: CONFIRM
Name: http://www.openssl.org/news/secadv_20030319.txt
External Source: SUSE
Name: SuSE-SA:2003:024
External Source: IMMUNIX
Name: IMNX-2003-7+-001-01
External Source: DEBIAN
Name: DSA-288
External Source: CONFIRM
Name: http://lists.apple.com/mhonarc/security-announce/msg00028.html
External Source: MISC
Name: http://eprint.iacr.org/2003/052/
Type: Advisory
External Source: SGI
Name: 20030501-01-I
External Source: NETBSD
Name: NetBSD-SA2003-007
External Source: SUSE
Name: SuSE-SA:2003:024
External Source: BUGTRAQ
Name: 20030327 Immunix Secured OS 7+ openssl update
External Source: OPENPKG
Name: OpenPKG-SA-2003.026
External Source: MANDRAKE
Name: MDKSA-2003:035
External Source: GENTOO
Name: GLSA-200303-20
External Source: TRUSTIX
Name: 2003-0013
External Source: BUGTRAQ
Name: 20030324 GLSA: openssl (200303-20)
External Source: CONECTIVA
Name: CLA-2003:625
External Source: CALDERA
Name: CSSA-2003-014.0
US Government Resource: oval:org.mitre.oval:def:461
Name: oval:org.mitre.oval:def:461
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6c
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6d
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6e
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6g
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6h
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6i
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7a
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)