Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.142887
Kategorie:General
Titel:OpenSSL 1.0.2, 1.1.0, 1.1.1 Multiple Vulnerabilities - Linux
Zusammenfassung:OpenSSL is prone to multiple vulnerabilities.
Beschreibung:Summary:
OpenSSL is prone to multiple vulnerabilities.

Vulnerability Insight:
OpenSSL is prone to multiple vulnerabilities:

- ECDSA remote timing attack (CVE-2019-1547)

- Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563)

Affected Software/OS:
OpenSSL versions 1.0.2 - 1.0.2s, 1.1.0 - 1.1.0k and 1.1.1 - 1.1.1c.

Solution:
Update to version 1.0.2t, 1.1.0l, 1.1.1d or later.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-1547
Bugtraq: 20190912 [slackware-security] openssl (SSA:2019-254-03) (Google Search)
https://seclists.org/bugtraq/2019/Sep/25
Bugtraq: 20191001 [SECURITY] [DSA 4539-1] openssl security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/1
Bugtraq: 20191001 [SECURITY] [DSA 4540-1] openssl1.0 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/0
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS
https://www.openssl.org/news/secadv/20190910.txt
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
Debian Security Information: DSA-4539 (Google Search)
https://www.debian.org/security/2019/dsa-4539
Debian Security Information: DSA-4540 (Google Search)
https://www.debian.org/security/2019/dsa-4540
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://security.gentoo.org/glsa/201911-04
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
SuSE Security Announcement: openSUSE-SU-2019:2158 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
SuSE Security Announcement: openSUSE-SU-2019:2189 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
SuSE Security Announcement: openSUSE-SU-2019:2269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.