CVE-2016-2217

The OpenSSL address implementation in Socat 1.7.3.0 and 2.0.0-b8 does not use a prime number for the DH, which makes it easier for remote attackers to obtain the shared secret.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dest-unreach:socat:1.7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:dest-unreach:socat:2.0.0:b8:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-30 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-2217

Mitre link : CVE-2016-2217

CVE.ORG link : CVE-2016-2217


JSON object : View

Products Affected

dest-unreach

  • socat
CWE
CWE-320

Key Management Errors