CVE-2015-3197

CVE-2015-3197

ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.
Source: CVE-2015-3197

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다