Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.4.2019.14014.1
Categoría:SuSE Local Security Checks
Título:SUSE: Security Advisory (SUSE-SU-2019:14014-1)
Resumen:The remote host is missing an update for the 'libtcnative-1-0' package(s) announced via the SUSE-SU-2019:14014-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libtcnative-1-0' package(s) announced via the SUSE-SU-2019:14014-1 advisory.

Vulnerability Insight:
This update for libtcnative-1-0 to version 1.1.34 fixes the following issues:
CVE-2017-15698: Fixed an improper handling of fields with more than 127
bytes which could allow invalid client certificates to be accepted
(bsc#1078679).

CVE-2018-8019: When using an OCSP responder did not correctly handle
invalid responses. This allowed for revoked client certificates to be
incorrectly identified. It was therefore possible for users to
authenticate with revoked certificates when using mutual TLS
(bsc#1103348).

CVE-2018-8020: Did not properly check OCSP pre-produced responses.
Revoked client certificates may have not been properly identified,
allowing for users to authenticate with revoked certificates to
connections that require mutual TLS (bsc#1103347).

For a complete list of changes please see [link moved to references]

Affected Software/OS:
'libtcnative-1-0' package(s) on SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-8019
BugTraq ID: 104936
http://www.securityfocus.com/bid/104936
https://lists.debian.org/debian-lts-announce/2018/08/msg00023.html
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E
http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E
RedHat Security Advisories: RHSA-2018:2469
https://access.redhat.com/errata/RHSA-2018:2469
RedHat Security Advisories: RHSA-2018:2470
https://access.redhat.com/errata/RHSA-2018:2470
http://www.securitytracker.com/id/1041507
Common Vulnerability Exposure (CVE) ID: CVE-2018-8020
BugTraq ID: 104934
http://www.securityfocus.com/bid/104934
https://lists.apache.org/thread.html/rb25b42f666d2cac5e6e6b3f771faf60d1f1aa58073dcdd8db14edf8a@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rcddf723a4b4117f8ed6042e9ac25e8c5110a617bab77694b61b14833@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/r831e0548fad736a98140d0b3b7dc575af0c50faea0b266434ba813cc@%3Cdev.rocketmq.apache.org%3E
http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721101944.GA45239@minotaur.apache.org%3E
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.