Page 1 of 1

SWEET32 - CVE-2016-2183

Posted: Wed Aug 24, 2016 1:00 pm
by biggles

Re: SWEET32 - CVE-2016-2183

Posted: Wed Aug 24, 2016 4:29 pm
by mikeshinn
No. DES/3DES is the only cipher used in SSL/TLS which has a block size of 64 bits. Ciphers with larger block sizes, such as AES, are immune to the attack. So unless you're using DES or 3DES ciphers with your webserver, you dont need to be concerned. ASL disables DES and 3DES in apache by default, if you are using another webserver check to make sure you have those ciphers disabled.