The TLS protocol 1.2 and earlier supports the rsa_fixed_dh, dss_fixed_dh, rsa_fixed_ecdh, and ecdsa_fixed_ecdh values for ClientCertificateType but does not directly document the ability to compute the master secret in certain situations with a client secret key and server public key but not a server secret key, which makes it easier for man-in-the-middle attackers to spoof TLS servers by leveraging knowledge of the secret key for an arbitrary installed client X.509 certificate, aka the "Key Compromise Impersonation (KCI)" issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-21T01:00:00

Updated: 2024-08-06T08:36:30.681Z

Reserved: 2016-09-20T00:00:00

Link: CVE-2015-8960

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-09-21T02:59:00.133

Modified: 2023-01-30T17:33:01.257

Link: CVE-2015-8960

cve-icon Redhat

No data.