Vulnerability CVE-2015-8960


Published: 2016-09-20   Modified: 2016-09-21

Description:
The TLS protocol 1.2 and earlier supports the rsa_fixed_dh, dss_fixed_dh, rsa_fixed_ecdh, and ecdsa_fixed_ecdh values for ClientCertificateType but does not directly document the ability to compute the master secret in certain situations with a client secret key and server public key but not a server secret key, which makes it easier for man-in-the-middle attackers to spoof TLS servers by leveraging knowledge of the secret key for an arbitrary installed client X.509 certificate, aka the "Key Compromise Impersonation (KCI)" issue.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opera -> Opera 
Mozilla -> Firefox 
Microsoft -> Internet explorer 
Google -> Chrome 
Apple -> Safari 

 References:
http://twitter.com/matthew_d_green/statuses/630908726950674433
http://www.openwall.com/lists/oss-security/2016/09/20/4
http://www.securityfocus.com/bid/93071
https://kcitls.org
https://security.netapp.com/advisory/ntap-20180626-0002/
https://www.usenix.org/system/files/conference/woot15/woot15-paper-hlauschek.pdf

Copyright 2024, cxsecurity.com

 

Back to Top