The Logjam Vulnerability: Cipher-Downgrade Attacks in TLS 1.2 and Earlier

The Logjam Vulnerability: Cipher-Downgrade Attacks in TLS 1.2 and Earlier

CVE-2015-4000 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.

Learn more about our Cis Benchmark Audit For Server Software.