CVE-2016-2217

The OpenSSL address implementation in Socat 1.7.3.0 and 2.0.0-b8 does not use a prime number for the DH, which makes it easier for remote attackers to obtain the shared secret.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dest-unreach:socat:2.0.0:b8:*:*:*:*:*:*
cpe:2.3:a:dest-unreach:socat:1.7.3.0:*:*:*:*:*:*:*

Information

Published : 2017-01-30 14:59

Updated : 2017-06-30 18:29


NVD link : CVE-2016-2217

Mitre link : CVE-2016-2217


JSON object : View

CWE
CWE-320

Key Management Errors

Advertisement

dedicated server usa

Products Affected

dest-unreach

  • socat