Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2020.1333
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for compat-openssl10 (EulerOS-SA-2020-1333)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'compat-openssl10' package(s) announced via the EulerOS-SA-2020-1333 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'compat-openssl10' package(s) announced via the EulerOS-SA-2020-1333 advisory.

Vulnerability Insight:
An integer overflow was found in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. As per upstream: * No EC algorithms are affected. * Attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. * Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. * Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME(CVE-2019-1551)

Affected Software/OS:
'compat-openssl10' package(s) on Huawei EulerOS Virtualization for ARM 64 3.0.6.0.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-1551
Bugtraq: 20191225 [slackware-security] openssl (SSA:2019-354-01) (Google Search)
https://seclists.org/bugtraq/2019/Dec/39
Bugtraq: 20191229 [SECURITY] [DSA 4594-1] openssl1.0 security update (Google Search)
https://seclists.org/bugtraq/2019/Dec/46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://security.netapp.com/advisory/ntap-20191210-0001/
https://www.openssl.org/news/secadv/20191206.txt
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
Debian Security Information: DSA-4594 (Google Search)
https://www.debian.org/security/2019/dsa-4594
Debian Security Information: DSA-4855 (Google Search)
https://www.debian.org/security/2021/dsa-4855
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://security.gentoo.org/glsa/202004-10
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
SuSE Security Announcement: openSUSE-SU-2020:0062 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.