CVE-2018-6653

CVE-2018-6653

comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used on HPE NonStop systems and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0.

Source: CVE-2018-6653

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다