A huge collection of 3400+ free website templates JAR theme com WP themes and more at the biggest community-driven free web design site
Home / current-activity / FREAK SSL/TLS Vulnerability

FREAK SSL/TLS Vulnerability

FREAK (Factoring Attack on RSA-EXPORT Keys) SSL/TLS Vulnerability has been discovered, a weakness in some implementations of SSL/TLS.  It allows an attacker to intercept HTTPS connections between vulnerable clients and servers and force the two to use weakened encryption, which the attacker can break to steal or manipulate sensitive data.

Microsoft has released a Security Advisory that includes a workaround for supported Windows systems.

Users and administrators are encouraged to review the Security advisory released by Microsoft; Vulnerability Note VU#243585 and apply the necessary mitigations.

For more information please visit: Microsoft Security Advisory and VU#243585

Check Also

TZCERT-SU-24-0443 (Firefox Security Update)

Mozilla has released security updates to address vulnerabilities in Firefox and Firefox ESR. Exploitation of …