Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2019.1400
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2019-1400)
Resumen:The remote host is missing an update for the Huawei EulerOS 'openssl' package(s) announced via the EulerOS-SA-2019-1400 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'openssl' package(s) announced via the EulerOS-SA-2019-1400 advisory.

Vulnerability Insight:
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable 'non-stitched' ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).(CVE-2019-1559)

Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g). Fixed in OpenSSL 1.0.2o (Affected 1.0.2b-1.0.2n).(CVE-2018-0739)

OpenSSL RSA key generation was found to be vulnerable to cache side-channel attacks. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover parts of the private key.(CVE-2018-0737)

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).(CVE-2018-0732)

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.(CVE-2017-3735)

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.(CVE-2018-0495)

A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'openssl' package(s) on Huawei EulerOS Virtualization for ARM 64 3.0.1.0.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-3566
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
http://www.securityfocus.com/archive/1/533724/100/0/threaded
http://www.securityfocus.com/archive/1/533747
http://www.securityfocus.com/archive/1/533746
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
BugTraq ID: 70574
http://www.securityfocus.com/bid/70574
Cert/CC Advisory: TA14-290A
http://www.us-cert.gov/ncas/alerts/TA14-290A
CERT/CC vulnerability note: VU#577193
http://www.kb.cert.org/vuls/id/577193
Cisco Security Advisory: 20141014 SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle
Debian Security Information: DSA-3053 (Google Search)
http://www.debian.org/security/2014/dsa-3053
Debian Security Information: DSA-3144 (Google Search)
http://www.debian.org/security/2015/dsa-3144
Debian Security Information: DSA-3147 (Google Search)
http://www.debian.org/security/2015/dsa-3147
Debian Security Information: DSA-3253 (Google Search)
http://www.debian.org/security/2015/dsa-3253
Debian Security Information: DSA-3489 (Google Search)
http://www.debian.org/security/2016/dsa-3489
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html
https://security.gentoo.org/glsa/201507-14
https://security.gentoo.org/glsa/201606-11
HPdes Security Advisory: HPSBGN03164
http://marc.info/?l=bugtraq&m=141577350823734&w=2
HPdes Security Advisory: HPSBGN03191
http://marc.info/?l=bugtraq&m=141576815022399&w=2
HPdes Security Advisory: HPSBGN03192
http://marc.info/?l=bugtraq&m=141620103726640&w=2
HPdes Security Advisory: HPSBGN03201
http://marc.info/?l=bugtraq&m=141697638231025&w=2
HPdes Security Advisory: HPSBGN03202
http://marc.info/?l=bugtraq&m=141703183219781&w=2
HPdes Security Advisory: HPSBGN03203
http://marc.info/?l=bugtraq&m=141697676231104&w=2
HPdes Security Advisory: HPSBGN03205
http://marc.info/?l=bugtraq&m=141775427104070&w=2
HPdes Security Advisory: HPSBGN03208
http://marc.info/?l=bugtraq&m=141814011518700&w=2
HPdes Security Advisory: HPSBGN03209
http://marc.info/?l=bugtraq&m=141715130023061&w=2
HPdes Security Advisory: HPSBGN03222
http://marc.info/?l=bugtraq&m=141813976718456&w=2
HPdes Security Advisory: HPSBGN03233
http://marc.info/?l=bugtraq&m=142118135300698&w=2
HPdes Security Advisory: HPSBGN03237
http://marc.info/?l=bugtraq&m=142296755107581&w=2
HPdes Security Advisory: HPSBGN03251
http://marc.info/?l=bugtraq&m=142354438527235&w=2
HPdes Security Advisory: HPSBGN03252
http://marc.info/?l=bugtraq&m=142350743917559&w=2
HPdes Security Advisory: HPSBGN03253
http://marc.info/?l=bugtraq&m=142350196615714&w=2
HPdes Security Advisory: HPSBGN03254
http://marc.info/?l=bugtraq&m=142350298616097&w=2
HPdes Security Advisory: HPSBGN03255
http://marc.info/?l=bugtraq&m=142357976805598&w=2
HPdes Security Advisory: HPSBGN03305
http://marc.info/?l=bugtraq&m=142962817202793&w=2
HPdes Security Advisory: HPSBGN03332
http://marc.info/?l=bugtraq&m=143290371927178&w=2
HPdes Security Advisory: HPSBGN03391
http://marc.info/?l=bugtraq&m=144294141001552&w=2
HPdes Security Advisory: HPSBGN03569
http://marc.info/?l=bugtraq&m=145983526810210&w=2
HPdes Security Advisory: HPSBHF03156
http://marc.info/?l=bugtraq&m=141450973807288&w=2
HPdes Security Advisory: HPSBHF03275
http://marc.info/?l=bugtraq&m=142721887231400&w=2
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBHF03300
http://marc.info/?l=bugtraq&m=142804214608580&w=2
HPdes Security Advisory: HPSBMU03152
http://marc.info/?l=bugtraq&m=141450452204552&w=2
HPdes Security Advisory: HPSBMU03183
http://marc.info/?l=bugtraq&m=141628688425177&w=2
HPdes Security Advisory: HPSBMU03184
http://marc.info/?l=bugtraq&m=141577087123040&w=2
HPdes Security Advisory: HPSBMU03214
http://marc.info/?l=bugtraq&m=141694355519663&w=2
HPdes Security Advisory: HPSBMU03221
http://marc.info/?l=bugtraq&m=141879378918327&w=2
HPdes Security Advisory: HPSBMU03223
http://marc.info/?l=bugtraq&m=143290583027876&w=2
HPdes Security Advisory: HPSBMU03234
http://marc.info/?l=bugtraq&m=143628269912142&w=2
HPdes Security Advisory: HPSBMU03241
http://marc.info/?l=bugtraq&m=143039249603103&w=2
HPdes Security Advisory: HPSBMU03259
http://marc.info/?l=bugtraq&m=142624619906067&w=2
HPdes Security Advisory: HPSBMU03260
http://marc.info/?l=bugtraq&m=142495837901899&w=2
HPdes Security Advisory: HPSBMU03261
http://marc.info/?l=bugtraq&m=143290522027658&w=2
HPdes Security Advisory: HPSBMU03262
http://marc.info/?l=bugtraq&m=142624719706349&w=2
HPdes Security Advisory: HPSBMU03263
http://marc.info/?l=bugtraq&m=143290437727362&w=2
HPdes Security Advisory: HPSBMU03267
http://marc.info/?l=bugtraq&m=142624590206005&w=2
HPdes Security Advisory: HPSBMU03283
http://marc.info/?l=bugtraq&m=142624679706236&w=2
HPdes Security Advisory: HPSBMU03294
http://marc.info/?l=bugtraq&m=142740155824959&w=2
HPdes Security Advisory: HPSBMU03301
http://marc.info/?l=bugtraq&m=142721830231196&w=2
HPdes Security Advisory: HPSBMU03304
http://marc.info/?l=bugtraq&m=142791032306609&w=2
HPdes Security Advisory: HPSBMU03416
http://marc.info/?l=bugtraq&m=144101915224472&w=2
HPdes Security Advisory: HPSBOV03227
http://marc.info/?l=bugtraq&m=142103967620673&w=2
HPdes Security Advisory: HPSBPI03107
http://marc.info/?l=bugtraq&m=143558137709884&w=2
HPdes Security Advisory: HPSBPI03360
http://marc.info/?l=bugtraq&m=143558192010071&w=2
HPdes Security Advisory: HPSBST03195
http://marc.info/?l=bugtraq&m=142805027510172&w=2
HPdes Security Advisory: HPSBST03265
http://marc.info/?l=bugtraq&m=142546741516006&w=2
HPdes Security Advisory: HPSBST03418
http://marc.info/?l=bugtraq&m=144251162130364&w=2
HPdes Security Advisory: HPSBUX03162
http://marc.info/?l=bugtraq&m=141477196830952&w=2
HPdes Security Advisory: HPSBUX03194
http://marc.info/?l=bugtraq&m=143101048219218&w=2
HPdes Security Advisory: HPSBUX03273
http://marc.info/?l=bugtraq&m=142496355704097&w=2
HPdes Security Advisory: HPSBUX03281
http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
HPdes Security Advisory: SSRT101739
HPdes Security Advisory: SSRT101767
HPdes Security Advisory: SSRT101779
HPdes Security Advisory: SSRT101790
HPdes Security Advisory: SSRT101795
HPdes Security Advisory: SSRT101834
HPdes Security Advisory: SSRT101838
HPdes Security Advisory: SSRT101846
HPdes Security Advisory: SSRT101849
HPdes Security Advisory: SSRT101854
HPdes Security Advisory: SSRT101868
HPdes Security Advisory: SSRT101892
HPdes Security Advisory: SSRT101894
HPdes Security Advisory: SSRT101896
HPdes Security Advisory: SSRT101897
HPdes Security Advisory: SSRT101898
HPdes Security Advisory: SSRT101899
HPdes Security Advisory: SSRT101916
HPdes Security Advisory: SSRT101921
HPdes Security Advisory: SSRT101922
http://marc.info/?l=bugtraq&m=142624619906067
HPdes Security Advisory: SSRT101928
HPdes Security Advisory: SSRT101951
HPdes Security Advisory: SSRT101968
http://marc.info/?l=bugtraq&m=142607790919348&w=2
HPdes Security Advisory: SSRT101998
http://www.mandriva.com/security/advisories?name=MDVSA-2014:203
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566
http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html
http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html
https://github.com/mpgn/poodle-PoC
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html
https://www.imperialviolet.org/2014/10/14/poodle.html
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
http://marc.info/?l=openssl-dev&m=141333049205629&w=2
NETBSD Security Advisory: NetBSD-SA2014-015
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
RedHat Security Advisories: RHSA-2014:1652
http://rhn.redhat.com/errata/RHSA-2014-1652.html
RedHat Security Advisories: RHSA-2014:1653
http://rhn.redhat.com/errata/RHSA-2014-1653.html
RedHat Security Advisories: RHSA-2014:1692
http://rhn.redhat.com/errata/RHSA-2014-1692.html
RedHat Security Advisories: RHSA-2014:1876
http://rhn.redhat.com/errata/RHSA-2014-1876.html
RedHat Security Advisories: RHSA-2014:1877
http://rhn.redhat.com/errata/RHSA-2014-1877.html
RedHat Security Advisories: RHSA-2014:1880
http://rhn.redhat.com/errata/RHSA-2014-1880.html
RedHat Security Advisories: RHSA-2014:1881
http://rhn.redhat.com/errata/RHSA-2014-1881.html
RedHat Security Advisories: RHSA-2014:1882
http://rhn.redhat.com/errata/RHSA-2014-1882.html
RedHat Security Advisories: RHSA-2014:1920
http://rhn.redhat.com/errata/RHSA-2014-1920.html
RedHat Security Advisories: RHSA-2014:1948
http://rhn.redhat.com/errata/RHSA-2014-1948.html
RedHat Security Advisories: RHSA-2015:0068
http://rhn.redhat.com/errata/RHSA-2015-0068.html
RedHat Security Advisories: RHSA-2015:0079
http://rhn.redhat.com/errata/RHSA-2015-0079.html
RedHat Security Advisories: RHSA-2015:0080
http://rhn.redhat.com/errata/RHSA-2015-0080.html
RedHat Security Advisories: RHSA-2015:0085
http://rhn.redhat.com/errata/RHSA-2015-0085.html
RedHat Security Advisories: RHSA-2015:0086
http://rhn.redhat.com/errata/RHSA-2015-0086.html
RedHat Security Advisories: RHSA-2015:0264
http://rhn.redhat.com/errata/RHSA-2015-0264.html
RedHat Security Advisories: RHSA-2015:0698
http://rhn.redhat.com/errata/RHSA-2015-0698.html
RedHat Security Advisories: RHSA-2015:1545
http://rhn.redhat.com/errata/RHSA-2015-1545.html
RedHat Security Advisories: RHSA-2015:1546
http://rhn.redhat.com/errata/RHSA-2015-1546.html
http://www.securitytracker.com/id/1031029
http://www.securitytracker.com/id/1031039
http://www.securitytracker.com/id/1031085
http://www.securitytracker.com/id/1031086
http://www.securitytracker.com/id/1031087
http://www.securitytracker.com/id/1031088
http://www.securitytracker.com/id/1031089
http://www.securitytracker.com/id/1031090
http://www.securitytracker.com/id/1031091
http://www.securitytracker.com/id/1031092
http://www.securitytracker.com/id/1031093
http://www.securitytracker.com/id/1031094
http://www.securitytracker.com/id/1031095
http://www.securitytracker.com/id/1031096
http://www.securitytracker.com/id/1031105
http://www.securitytracker.com/id/1031106
http://www.securitytracker.com/id/1031107
http://www.securitytracker.com/id/1031120
http://www.securitytracker.com/id/1031123
http://www.securitytracker.com/id/1031124
http://www.securitytracker.com/id/1031130
http://www.securitytracker.com/id/1031131
http://www.securitytracker.com/id/1031132
http://secunia.com/advisories/59627
http://secunia.com/advisories/60056
http://secunia.com/advisories/60206
http://secunia.com/advisories/60792
http://secunia.com/advisories/60859
http://secunia.com/advisories/61019
http://secunia.com/advisories/61130
http://secunia.com/advisories/61303
http://secunia.com/advisories/61316
http://secunia.com/advisories/61345
http://secunia.com/advisories/61359
http://secunia.com/advisories/61782
http://secunia.com/advisories/61810
http://secunia.com/advisories/61819
http://secunia.com/advisories/61825
http://secunia.com/advisories/61827
http://secunia.com/advisories/61926
http://secunia.com/advisories/61995
SuSE Security Announcement: SUSE-SU-2014:1357 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:1361 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
SuSE Security Announcement: SUSE-SU-2014:1526 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2014:1549 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
SuSE Security Announcement: SUSE-SU-2015:0344 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:0345 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0376 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:0392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
SuSE Security Announcement: SUSE-SU-2015:0503 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1457 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html
SuSE Security Announcement: SUSE-SU-2016:1459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html
SuSE Security Announcement: openSUSE-SU-2014:1331 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:0190 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://www.ubuntu.com/usn/USN-2486-1
http://www.ubuntu.com/usn/USN-2487-1
Common Vulnerability Exposure (CVE) ID: CVE-2017-3735
BugTraq ID: 100515
http://www.securityfocus.com/bid/100515
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://security.netapp.com/advisory/ntap-20170927-0001/
https://security.netapp.com/advisory/ntap-20171107-0002/
https://support.apple.com/HT208331
https://www.openssl.org/news/secadv/20170828.txt
https://www.openssl.org/news/secadv/20171102.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2017-14
https://www.tenable.com/security/tns-2017-15
Debian Security Information: DSA-4017 (Google Search)
https://www.debian.org/security/2017/dsa-4017
Debian Security Information: DSA-4018 (Google Search)
https://www.debian.org/security/2017/dsa-4018
FreeBSD Security Advisory: FreeBSD-SA-17:11
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc
https://security.gentoo.org/glsa/201712-03
https://github.com/openssl/openssl/commit/068b963bb7afc57f5bdd723de0dd15e7795d5822
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2017/11/msg00011.html
RedHat Security Advisories: RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3221
RedHat Security Advisories: RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2018:3505
http://www.securitytracker.com/id/1039726
https://usn.ubuntu.com/3611-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0495
Debian Security Information: DSA-4231 (Google Search)
https://www.debian.org/security/2018/dsa-4231
https://dev.gnupg.org/T4011
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965
https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html
https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/
https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html
RedHat Security Advisories: RHSA-2019:1296
https://access.redhat.com/errata/RHSA-2019:1296
RedHat Security Advisories: RHSA-2019:1297
https://access.redhat.com/errata/RHSA-2019:1297
RedHat Security Advisories: RHSA-2019:1543
https://access.redhat.com/errata/RHSA-2019:1543
RedHat Security Advisories: RHSA-2019:2237
https://access.redhat.com/errata/RHSA-2019:2237
http://www.securitytracker.com/id/1041144
http://www.securitytracker.com/id/1041147
https://usn.ubuntu.com/3689-1/
https://usn.ubuntu.com/3689-2/
https://usn.ubuntu.com/3692-1/
https://usn.ubuntu.com/3692-2/
https://usn.ubuntu.com/3850-1/
https://usn.ubuntu.com/3850-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0732
BugTraq ID: 104442
http://www.securityfocus.com/bid/104442
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3984ef0b72831da8b3ece4745cac4f8575b19098
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ea7abeeabf92b7aca160bdd0208636d4da69f4f4
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.netapp.com/advisory/ntap-20181105-0001/
https://security.netapp.com/advisory/ntap-20190118-0002/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://www.openssl.org/news/secadv/20180612.txt
https://www.tenable.com/security/tns-2018-12
https://www.tenable.com/security/tns-2018-13
https://www.tenable.com/security/tns-2018-14
https://www.tenable.com/security/tns-2018-17
Debian Security Information: DSA-4348 (Google Search)
https://www.debian.org/security/2018/dsa-4348
Debian Security Information: DSA-4355 (Google Search)
https://www.debian.org/security/2018/dsa-4355
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
https://security.gentoo.org/glsa/201811-03
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html
RedHat Security Advisories: RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2552
RedHat Security Advisories: RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2553
http://www.securitytracker.com/id/1041090
Common Vulnerability Exposure (CVE) ID: CVE-2018-0737
BugTraq ID: 103766
http://www.securityfocus.com/bid/103766
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=349a41da1ad88ad87825414752a8ff5fdd6a6c3f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6939eab03a6e23d2bd2c3f5e34fe1d48e542e787
https://security.netapp.com/advisory/ntap-20180726-0003/
https://www.openssl.org/news/secadv/20180416.txt
https://security.gentoo.org/glsa/201811-21
RedHat Security Advisories: RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3932
RedHat Security Advisories: RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3933
RedHat Security Advisories: RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:3935
http://www.securitytracker.com/id/1040685
https://usn.ubuntu.com/3628-1/
https://usn.ubuntu.com/3628-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-0739
BugTraq ID: 103518
http://www.securityfocus.com/bid/103518
BugTraq ID: 105609
http://www.securityfocus.com/bid/105609
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://security.netapp.com/advisory/ntap-20180330-0002/
https://security.netapp.com/advisory/ntap-20180726-0002/
https://www.openssl.org/news/secadv/20180327.txt
https://www.tenable.com/security/tns-2018-04
https://www.tenable.com/security/tns-2018-06
https://www.tenable.com/security/tns-2018-07
Debian Security Information: DSA-4157 (Google Search)
https://www.debian.org/security/2018/dsa-4157
Debian Security Information: DSA-4158 (Google Search)
https://www.debian.org/security/2018/dsa-4158
https://security.gentoo.org/glsa/202007-53
https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html
RedHat Security Advisories: RHSA-2018:3090
https://access.redhat.com/errata/RHSA-2018:3090
RedHat Security Advisories: RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0366
RedHat Security Advisories: RHSA-2019:0367
https://access.redhat.com/errata/RHSA-2019:0367
RedHat Security Advisories: RHSA-2019:1711
https://access.redhat.com/errata/RHSA-2019:1711
RedHat Security Advisories: RHSA-2019:1712
https://access.redhat.com/errata/RHSA-2019:1712
http://www.securitytracker.com/id/1040576
https://usn.ubuntu.com/3611-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1559
BugTraq ID: 107174
http://www.securityfocus.com/bid/107174
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e
https://kc.mcafee.com/corporate/index?page=content&id=SB10282
https://security.netapp.com/advisory/ntap-20190301-0001/
https://security.netapp.com/advisory/ntap-20190301-0002/
https://security.netapp.com/advisory/ntap-20190423-0002/
https://support.f5.com/csp/article/K18549143
https://support.f5.com/csp/article/K18549143?utm_source=f5support&utm_medium=RSS
https://www.openssl.org/news/secadv/20190226.txt
https://www.tenable.com/security/tns-2019-02
https://www.tenable.com/security/tns-2019-03
Debian Security Information: DSA-4400 (Google Search)
https://www.debian.org/security/2019/dsa-4400
https://security.gentoo.org/glsa/201903-10
https://www.oracle.com/security-alerts/cpujan2020.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html
RedHat Security Advisories: RHSA-2019:2304
https://access.redhat.com/errata/RHSA-2019:2304
RedHat Security Advisories: RHSA-2019:2437
https://access.redhat.com/errata/RHSA-2019:2437
RedHat Security Advisories: RHSA-2019:2439
https://access.redhat.com/errata/RHSA-2019:2439
RedHat Security Advisories: RHSA-2019:2471
https://access.redhat.com/errata/RHSA-2019:2471
RedHat Security Advisories: RHSA-2019:3929
https://access.redhat.com/errata/RHSA-2019:3929
RedHat Security Advisories: RHSA-2019:3931
https://access.redhat.com/errata/RHSA-2019:3931
SuSE Security Announcement: openSUSE-SU-2019:1076 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
SuSE Security Announcement: openSUSE-SU-2019:1105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html
SuSE Security Announcement: openSUSE-SU-2019:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
SuSE Security Announcement: openSUSE-SU-2019:1175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html
SuSE Security Announcement: openSUSE-SU-2019:1432 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html
SuSE Security Announcement: openSUSE-SU-2019:1637 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html
https://usn.ubuntu.com/3899-1/
https://usn.ubuntu.com/4376-2/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.