Skip to content

The TLS protocol 1.2 and earlier, when a DHE_EXPORT...

Moderate severity Unreviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 29, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.

References

Published by the National Vulnerability Database May 21, 2015
Published to the GitHub Advisory Database May 13, 2022
Last updated Jan 29, 2023

Severity

Moderate

Weaknesses

No CWEs

CVE ID

CVE-2015-4000

GHSA ID

GHSA-v98w-p8f7-9qqf

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.