When.com Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. OpenSSL - Wikipedia

    en.wikipedia.org/wiki/OpenSSL

    OpenSSL clients are vulnerable in all versions of OpenSSL before the versions 0.9.8za, 1.0.0m and 1.0.1h. Servers are only known to be vulnerable in OpenSSL 1.0.1 and 1.0.2-beta1. Users of OpenSSL servers earlier than 1.0.1 are advised to upgrade as a precaution. [82]

  3. Comparison of TLS implementations - Wikipedia

    en.wikipedia.org/wiki/Comparison_of_TLS...

    A workaround for SSL 3.0 and TLS 1.0, roughly equivalent to random IVs from TLS 1.1, was widely adopted by many implementations in late 2011. [30] In 2014, the POODLE vulnerability of SSL 3.0 was discovered, which takes advantage of the known vulnerabilities in CBC, and an insecure fallback negotiation used in browsers. [31]

  4. Heartbleed - Wikipedia

    en.wikipedia.org/wiki/Heartbleed

    The affected versions of OpenSSL are OpenSSL 1.0.1 through 1.0.1f (inclusive). Subsequent versions (1.0.1g [70] and later) and previous versions (1.0.0 branch and older) are not vulnerable. [71] Installations of the affected versions are vulnerable unless OpenSSL was compiled with -DOPENSSL_NO_HEARTBEATS. [72] [73]

  5. DROWN attack - Wikipedia

    en.wikipedia.org/wiki/DROWN_attack

    Full details of DROWN were announced in March 2016, along with a patch that disables SSLv2 in OpenSSL; the vulnerability was assigned the ID CVE-2016-0800. [4] The patch alone will not be sufficient to mitigate the attack if the certificate can be found on another SSLv2 host. The only viable countermeasure is to disable SSLv2 on all servers.

  6. Transport Layer Security - Wikipedia

    en.wikipedia.org/wiki/Transport_Layer_Security

    The Heartbleed bug is a serious vulnerability specific to the implementation of SSL/TLS in the popular OpenSSL cryptographic software library, affecting versions 1.0.1 to 1.0.1f. This weakness, reported in April 2014, allows attackers to steal private keys from servers that should normally be protected. [ 149 ]

  7. Bar mitzvah attack - Wikipedia

    en.wikipedia.org/wiki/Bar_mitzvah_attack

    The bar mitzvah attack is an attack on the SSL/TLS protocols that exploits the use of the RC4 cipher with weak keys for that cipher. [1] [2] While this affects only the first hundred or so bytes of only the very small fraction of connections that happen to use weak keys, it allows significant compromise of user security, for example by allowing the interception of password information [2 ...

  8. Lucky Thirteen attack - Wikipedia

    en.wikipedia.org/wiki/Lucky_Thirteen_attack

    A Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.

  9. Downgrade attack - Wikipedia

    en.wikipedia.org/wiki/Downgrade_attack

    A downgrade attack, also called a bidding-down attack, [1] or version rollback attack, is a form of cryptographic attack on a computer system or communications protocol that makes it abandon a high-quality mode of operation (e.g. an encrypted connection) in favor of an older, lower-quality mode of operation (e.g. cleartext) that is typically provided for backward compatibility with older ...