The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-03-14T22:00:00

Updated: 2024-08-06T15:44:32.649Z

Reserved: 2013-03-14T00:00:00

Link: CVE-2013-2566

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-03-15T21:55:01.047

Modified: 2020-11-23T19:48:41.097

Link: CVE-2013-2566

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-03-15T00:00:00Z

Links: CVE-2013-2566 - Bugzilla