OpenSSL SSLv2 Cipher Vulnerability

OpenSSL SSLv2 Cipher Vulnerability

CVE-2015-3197 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.

Learn more about our Web Application Penetration Testing UK.