CVE-2015-2808

The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the "Bar Mitzvah" issue.

Published date
2015-04-01T02:00Z
Last modification date
2020-11-23T19:47Z
Assigner
cve@mitre.org
Problem type
CWE-327
NameURLSourceTags
https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdfhttps://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdfMISCTechnical Description, Third Party Advisory
IV71888http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888AIXAPARThird Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21883640http://www-01.ibm.com/support/docview.wss?uid=swg21883640CONFIRMThird Party Advisory
IV71892http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892AIXAPARThird Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlCONFIRMThird Party Advisory
SSRT102133http://marc.info/?l=bugtraq&m=143817021313142&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03367http://marc.info/?l=bugtraq&m=143817899717054&w=2HPIssue Tracking, Third Party Advisory
HPSBMU03377http://marc.info/?l=bugtraq&m=143741441012338&w=2HPIssue Tracking, Third Party Advisory
SSRT102127http://marc.info/?l=bugtraq&m=143818140118771&w=2HPIssue Tracking, Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlCONFIRMThird Party Advisory
http://www.huawei.com/en/psirt/security-advisories/hw-454055http://www.huawei.com/en/psirt/security-advisories/hw-454055CONFIRMThird Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988CONFIRMThird Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlCONFIRMThird Party Advisory
91787http://www.securityfocus.com/bid/91787BIDThird Party Advisory, VDB Entry
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347CONFIRMThird Party Advisory
HPSBGN03399http://marc.info/?l=bugtraq&m=144060576831314&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03402http://marc.info/?l=bugtraq&m=144069189622016&w=2HPIssue Tracking, Third Party Advisory
HPSBUX03512http://marc.info/?l=bugtraq&m=144493176821532&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03407http://marc.info/?l=bugtraq&m=144102017024820&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03354http://marc.info/?l=bugtraq&m=143629696317098&w=2HPIssue Tracking, Third Party Advisory
HPSBMU03345http://marc.info/?l=bugtraq&m=144043644216842&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03414http://marc.info/?l=bugtraq&m=144059660127919&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03415http://marc.info/?l=bugtraq&m=144059703728085&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03403http://marc.info/?l=bugtraq&m=144104565600964&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03338http://marc.info/?l=bugtraq&m=143456209711959&w=2HPIssue Tracking, Third Party Advisory
HPSBMU03401http://marc.info/?l=bugtraq&m=144104533800819&w=2HPIssue Tracking, Third Party Advisory
HPSBGN03405http://marc.info/?l=bugtraq&m=144060606031437&w=2HPIssue Tracking, Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935CONFIRMThird Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888CONFIRMThird Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10163https://kc.mcafee.com/corporate/index?page=content&id=SB10163CONFIRMBroken Link
1032599http://www.securitytracker.com/id/1032599SECTRACKThird Party Advisory, VDB Entry
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727CONFIRMThird Party Advisory
SUSE-SU-2015:2166http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.htmlSUSEMailing List, Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789CONFIRMThird Party Advisory
GLSA-201512-10https://security.gentoo.org/glsa/201512-10GENTOOThird Party Advisory
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htmhttp://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htmCONFIRMThird Party Advisory
SUSE-SU-2015:2192http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.htmlSUSEMailing List, Third Party Advisory
SUSE-SU-2016:0113http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.htmlSUSEMailing List, Third Party Advisory
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709CONFIRMThird Party Advisory
1033769http://www.securitytracker.com/id/1033769SECTRACKThird Party Advisory, VDB Entry
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705CONFIRMThird Party Advisory
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034CONFIRMThird Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246CONFIRMThird Party Advisory
1033737http://www.securitytracker.com/id/1033737SECTRACKThird Party Advisory, VDB Entry
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256CONFIRMThird Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119CONFIRMThird Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190CONFIRMThird Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140CONFIRMThird Party Advisory
1033432http://www.securitytracker.com/id/1033432SECTRACKThird Party Advisory, VDB Entry
1033431http://www.securitytracker.com/id/1033431SECTRACKThird Party Advisory, VDB Entry
1033415http://www.securitytracker.com/id/1033415SECTRACKThird Party Advisory, VDB Entry
1033386http://www.securitytracker.com/id/1033386SECTRACKThird Party Advisory, VDB Entry
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241CONFIRMThird Party Advisory
USN-2706-1http://www.ubuntu.com/usn/USN-2706-1UBUNTUThird Party Advisory
USN-2696-1http://www.ubuntu.com/usn/USN-2696-1UBUNTUThird Party Advisory
DSA-3339http://www.debian.org/security/2015/dsa-3339DEBIANThird Party Advisory
RHSA-2015:1526http://rhn.redhat.com/errata/RHSA-2015-1526.htmlREDHATThird Party Advisory
SUSE-SU-2015:1320http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.htmlSUSEMailing List, Third Party Advisory
SUSE-SU-2015:1319http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.htmlSUSEMailing List, Third Party Advisory
openSUSE-SU-2015:1289http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.htmlSUSEMailing List, Third Party Advisory
openSUSE-SU-2015:1288http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.htmlSUSEMailing List, Third Party Advisory
http://www-304.ibm.com/support/docview.wss?uid=swg21960769http://www-304.ibm.com/support/docview.wss?uid=swg21960769CONFIRMThird Party Advisory
http://www-304.ibm.com/support/docview.wss?uid=swg21960015http://www-304.ibm.com/support/docview.wss?uid=swg21960015CONFIRMThird Party Advisory
http://www-304.ibm.com/support/docview.wss?uid=swg21903565http://www-304.ibm.com/support/docview.wss?uid=swg21903565CONFIRMThird Party Advisory
1032868http://www.securitytracker.com/id/1032868SECTRACKThird Party Advisory, VDB Entry
1032858http://www.securitytracker.com/id/1032858SECTRACKThird Party Advisory, VDB Entry
1032788http://www.securitytracker.com/id/1032788SECTRACKThird Party Advisory, VDB Entry
1032734http://www.securitytracker.com/id/1032734SECTRACKThird Party Advisory, VDB Entry
1032708http://www.securitytracker.com/id/1032708SECTRACKThird Party Advisory, VDB Entry
1032707http://www.securitytracker.com/id/1032707SECTRACKThird Party Advisory, VDB Entry
RHSA-2015:1091http://rhn.redhat.com/errata/RHSA-2015-1091.htmlREDHATThird Party Advisory
RHSA-2015:1021http://rhn.redhat.com/errata/RHSA-2015-1021.htmlREDHATThird Party Advisory
RHSA-2015:1020http://rhn.redhat.com/errata/RHSA-2015-1020.htmlREDHATThird Party Advisory
RHSA-2015:1007http://rhn.redhat.com/errata/RHSA-2015-1007.htmlREDHATThird Party Advisory
RHSA-2015:1006http://rhn.redhat.com/errata/RHSA-2015-1006.htmlREDHATThird Party Advisory
SUSE-SU-2015:1161http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.htmlSUSEMailing List, Third Party Advisory
SUSE-SU-2015:1138http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.htmlSUSEMailing List, Third Party Advisory
SUSE-SU-2015:1086http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.htmlSUSEMailing List, Third Party Advisory
SUSE-SU-2015:1085http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.htmlSUSEMailing List, Third Party Advisory
SUSE-SU-2015:1073http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.htmlSUSEMailing List, Third Party Advisory
73684http://www.securityfocus.com/bid/73684BIDThird Party Advisory, VDB Entry
https://kb.juniper.net/JSA10783https://kb.juniper.net/JSA10783CONFIRMThird Party Advisory
1036222http://www.securitytracker.com/id/1036222SECTRACKThird Party Advisory, VDB Entry
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380CONFIRMThird Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650CONFIRMThird Party Advisory
1033072http://www.securitytracker.com/id/1033072SECTRACKThird Party Advisory, VDB Entry
1033071http://www.securitytracker.com/id/1033071SECTRACKThird Party Advisory, VDB Entry
1032990http://www.securitytracker.com/id/1032990SECTRACKThird Party Advisory, VDB Entry
1032910http://www.securitytracker.com/id/1032910SECTRACKThird Party Advisory, VDB Entry
1032600http://www.securitytracker.com/id/1032600SECTRACKThird Party Advisory, VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlCONFIRMThird Party Advisory
DSA-3316http://www.debian.org/security/2015/dsa-3316DEBIANThird Party Advisory
SSRT102073https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922HPThird Party Advisory
RHSA-2015:1243http://rhn.redhat.com/errata/RHSA-2015-1243.htmlREDHATThird Party Advisory
RHSA-2015:1242http://rhn.redhat.com/errata/RHSA-2015-1242.htmlREDHATThird Party Advisory
RHSA-2015:1241http://rhn.redhat.com/errata/RHSA-2015-1241.htmlREDHATThird Party Advisory
RHSA-2015:1230http://rhn.redhat.com/errata/RHSA-2015-1230.htmlREDHATThird Party Advisory
RHSA-2015:1229http://rhn.redhat.com/errata/RHSA-2015-1229.htmlREDHATThird Party Advisory
RHSA-2015:1228http://rhn.redhat.com/errata/RHSA-2015-1228.htmlREDHATThird Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlCONFIRMPatch, Third Party Advisory