Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2017.1204
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for gnutls (EulerOS-SA-2017-1204)
Resumen:The remote host is missing an update for the Huawei EulerOS 'gnutls' package(s) announced via the EulerOS-SA-2017-1204 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'gnutls' package(s) announced via the EulerOS-SA-2017-1204 advisory.

Vulnerability Insight:
A double-free flaw was found in the way GnuTLS parsed certain X.509 certificates with Proxy Certificate Information extension. An attacker could create a specially-crafted certificate which, when processed by an application compiled against GnuTLS, could cause that application to crash. (CVE-2017-5334)

Multiple flaws were found in the way gnutls processed OpenPGP certificates. An attacker could create specially crafted OpenPGP certificates which, when parsed by gnutls, would cause it to crash. (CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869)

A null pointer dereference flaw was found in the way GnuTLS processed ClientHello messages with status_request extension. A remote attacker could use this flaw to cause an application compiled with GnuTLS to crash. (CVE-2017-7507)

A flaw was found in the way GnuTLS validated certificates using OCSP responses. This could falsely report a certificate as valid under certain circumstances. (CVE-2016-7444)

Affected Software/OS:
'gnutls' package(s) on Huawei EulerOS V2.0SP2.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-7444
BugTraq ID: 92893
http://www.securityfocus.com/bid/92893
https://lists.gnupg.org/pipermail/gnutls-devel/2016-September/008146.html
RedHat Security Advisories: RHSA-2017:2292
https://access.redhat.com/errata/RHSA-2017:2292
SuSE Security Announcement: openSUSE-SU-2017:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5334
BugTraq ID: 95370
http://www.securityfocus.com/bid/95370
https://security.gentoo.org/glsa/201702-04
http://www.openwall.com/lists/oss-security/2017/01/10/7
http://www.openwall.com/lists/oss-security/2017/01/11/4
http://www.securitytracker.com/id/1037576
Common Vulnerability Exposure (CVE) ID: CVE-2017-5335
BugTraq ID: 95374
http://www.securityfocus.com/bid/95374
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=337
RedHat Security Advisories: RHSA-2017:0574
http://rhn.redhat.com/errata/RHSA-2017-0574.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5336
BugTraq ID: 95377
http://www.securityfocus.com/bid/95377
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=340
Common Vulnerability Exposure (CVE) ID: CVE-2017-5337
BugTraq ID: 95372
http://www.securityfocus.com/bid/95372
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=338
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=346
Common Vulnerability Exposure (CVE) ID: CVE-2017-7507
BugTraq ID: 99102
http://www.securityfocus.com/bid/99102
Debian Security Information: DSA-3884 (Google Search)
http://www.debian.org/security/2017/dsa-3884
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.