[openssl-users] test for DROWN CVE

Sandeep Umesh sanumesh at in.ibm.com
Fri Mar 4 06:04:12 UTC 2016


Hello

How can anyone test if the server is susceptible to DROWN CVE? 

Possibly one of the methods is to check at https://drownattack.com/#check

Apart from this, will be below command also be useful to verify for the 
impact? - 
$ openssl s_client -connect <hostname>:<port> -ssl2 


Regards
Sandeep

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20160304/10cd9fed/attachment.html>


More information about the openssl-users mailing list