CVE-2018-6653

comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0.
Configurations

Configuration 1


Information

Published : 2018-03-01 12:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-6653

Mitre link : CVE-2018-6653

Products Affected
No products.
CWE
CWE-326

Inadequate Encryption Strength