Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2566

Published: 15 March 2013

The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext.

Notes

AuthorNote
jdstrand
this is a protocol problem not specific to openssl. Using openssl
as a placeholder until more information is available
marking low for now until more information is available. At present,
naive attacks need tens to hundreds of millions of TLS connections. Optimized
attacks are not present yet.
marking deferred since there is no consensus on what to do (we can't
just disable RC4)
mdeslaur
marking as ignored since there is no actionable item

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (25.0.1+build1-0ubuntu0.12.04.1)
quantal
Released (25.0.1+build1-0ubuntu0.12.10.1)
raring
Released (25.0.1+build1-0ubuntu0.13.04.1)
saucy
Released (25.0.1+build1-0ubuntu0.13.10.1)
upstream
Released (25.0.1)
openssl
Launchpad, Ubuntu, Debian
hardy Ignored

lucid Ignored

oneiric Ignored

precise Ignored

quantal Ignored

raring Ignored

saucy Ignored

upstream Needs triage

thunderbird
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (1:24.1.1+build1-0ubuntu0.12.04.1)
quantal
Released (1:24.1.1+build1-0ubuntu0.12.10.1)
raring
Released (1:24.1.1+build1-0ubuntu0.13.04.1)
saucy
Released (1:24.1.1+build1-0ubuntu0.13.10.1)
upstream
Released (24.1.1)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N