CVE-2016-2217

NameCVE-2016-2217
DescriptionThe OpenSSL address implementation in Socat 1.7.3.0 and 2.0.0-b8 does not use a prime number for the DH, which makes it easier for remote attackers to obtain the shared secret.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs813536

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
socat (PTS)buster1.7.3.2-2fixed
bullseye1.7.4.1-3fixed
bookworm1.7.4.4-2fixed
sid, trixie1.8.0.0-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
socatsourcesqueeze(not affected)
socatsourcewheezy(not affected)
socatsourcejessie(not affected)
socatsource(unstable)1.7.3.1-1813536

Notes

[jessie] - socat <not-affected> (Broken 1024bit DH parameter generated in 1.7.3.0)
[wheezy] - socat <not-affected> (Broken 1024bit DH parameter generated in 1.7.3.0)
[squeeze] - socat <not-affected> (Broken 1024bit DH parameter generated in 1.7.3.0)
The issues is about "In the OpenSSL address implementation the hard coded 1024 bit DH
p parameter was not prime.". Upstream has generated new parametes (and made it 2048
bit long.
https://www.openwall.com/lists/oss-security/2016/02/01/4
http://www.dest-unreach.org/socat/contrib/socat-secadv7.html

Search for package or bug name: Reporting problems