CVE Vulnerabilities

CVE-2016-2217

Published: Jan 30, 2017 | Modified: Jul 01, 2017
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The OpenSSL address implementation in Socat 1.7.3.0 and 2.0.0-b8 does not use a prime number for the DH, which makes it easier for remote attackers to obtain the shared secret.

Affected Software

Name Vendor Start Version End Version
Socat Dest-unreach 1.7.3.0 (including) 1.7.3.0 (including)
Socat Dest-unreach 2.0.0-b8 (including) 2.0.0-b8 (including)

References