Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.702833
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2833-1 (openssl - several vulnerabilities)
Zusammenfassung:Multiple security issues have been fixed in OpenSSL: The TLS 1.2 support;was susceptible to denial of service and retransmission of DTLS messages;was fixed. In addition this update disables the insecure Dual_EC_DRBG;algorithm and no longer uses the RdRand feature available on some;Intel CPUs as a sole source of entropy unless explicitly requested.
Beschreibung:Summary:
Multiple security issues have been fixed in OpenSSL: The TLS 1.2 support
was susceptible to denial of service and retransmission of DTLS messages
was fixed. In addition this update disables the insecure Dual_EC_DRBG
algorithm and no longer uses the RdRand feature available on some
Intel CPUs as a sole source of entropy unless explicitly requested.

Affected Software/OS:
openssl on Debian Linux

Solution:
For the stable distribution (wheezy), these problems have been fixed in
version 1.0.1e-2+deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 1.0.1e-5.

We recommend that you upgrade your openssl packages.

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-6449
BugTraq ID: 64530
http://www.securityfocus.com/bid/64530
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-2833 (Google Search)
http://www.debian.org/security/2014/dsa-2833
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124833.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124854.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124858.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201412-39.xml
RedHat Security Advisories: RHSA-2014:0015
http://rhn.redhat.com/errata/RHSA-2014-0015.html
RedHat Security Advisories: RHSA-2014:0041
http://rhn.redhat.com/errata/RHSA-2014-0041.html
http://www.securitytracker.com/id/1029548
SuSE Security Announcement: openSUSE-SU-2014:0012 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00006.html
SuSE Security Announcement: openSUSE-SU-2014:0015 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00009.html
SuSE Security Announcement: openSUSE-SU-2014:0018 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00012.html
SuSE Security Announcement: openSUSE-SU-2014:0048 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html
http://www.ubuntu.com/usn/USN-2079-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6450
BugTraq ID: 64618
http://www.securityfocus.com/bid/64618
http://www.securitytracker.com/id/1029549
http://www.securitytracker.com/id/1031594
SuSE Security Announcement: openSUSE-SU-2014:0049 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00032.html
CopyrightCopyright (c) 2014 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.