Skip to main content

Mitigating FREAK vulnerability

The FREAK (Factoring Attack on RSA-EXPORT Keys - CVE-2015-0204) is a type of SSL/TLS vulnerability that dates back to the 90’s. It makes it possible for hackers to access a website’s private key by accepting the HTTPS connections between clients and vulnerable servers. This in turn means that login cookies, passwords, credit card information and other vulnerable data can be decrypted from the HTTPS-connections.

To mitigate FREAK vulnerability, support for export versions of cipher suites and any other encryptions with questionable security must be blocked.

For further details, we suggest the detailed description of DigiCERT.