CVE-2015-4000

Public on 2015-05-21
Modified on 2024-05-03
Description
A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic.
Severity
Medium severity
Medium
CVSS v3 Base Score
3.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 java-1.6.0-openjdk 2015-08-24 ALAS-2015-586 Fixed
Amazon Linux 1 java-1.7.0-openjdk 2015-07-22 ALAS-2015-570 Fixed
Amazon Linux 2 - Core java-1.7.0-openjdk Not Affected
Amazon Linux 1 java-1.8.0-openjdk 2015-07-22 ALAS-2015-571 Fixed
Amazon Linux 2 - Core java-1.8.0-openjdk Not Affected
Amazon Linux 1 nss 2015-07-22 ALAS-2015-569 Fixed
Amazon Linux 2 - Core nss Not Affected
Amazon Linux 2023 nss Not Affected
Amazon Linux 1 nss-util 2015-07-22 ALAS-2015-569 Fixed
Amazon Linux 2 - Core nss-util Not Affected
Amazon Linux 1 openssl 2015-06-16 ALAS-2015-550 Fixed
Amazon Linux 2 - Core openssl Not Affected
Amazon Linux 2023 openssl Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N