[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:93586
The host is missing a patch containing a security fixes, which affects the following package(s): openssl.base

oval:org.secpod.oval:def:97272
The remote host is missing a patch 151912-23 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:97273
The remote host is missing a patch 151913-23 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:19500367
Issue summary: The AES-SIV cipher implementation contains a bug that causesit to ignore empty associated data entries which are unauthenticated asa consequence.Impact summary: Applications that use the AES-SIV algorithm and want toauthenticate empty data entries as associated data can be mislead by ...

oval:org.secpod.oval:def:1701602
Issue summary: Checking excessively long DH keys or parameters may be very slow.Impact summary: Applications that use the functions DH_check, DH_check_exor EVP_PKEY_param_check to check a DH key or DH parameters may experience longdelays. Where the key or parameters that are being checked have been ...

oval:org.secpod.oval:def:708549
openssl: Secure Socket Layer cryptographic library and tools Details: USN-6435-1 fixed vulnerabilities in OpenSSL. This update provides the corresponding updates for Ubuntu 20.04 LTS. Original advisory OpenSSL could be made to consume resources and cause long delays if it processed certain input.

oval:org.secpod.oval:def:2108313
Oracle Solaris 11 - ( CVE-2023-2975 )

oval:org.secpod.oval:def:1701827
Issue summary: Checking excessively long DH keys or parameters may be very slow.Impact summary: Applications that use the functions DH_check, DH_check_exor EVP_PKEY_param_check to check a DH key or DH parameters may experience longdelays. Where the key or parameters that are being checked have been ...

oval:org.secpod.oval:def:95067
openssl: Secure Socket Layer cryptographic library and tools Details: USN-6435-1 fixed vulnerabilities in OpenSSL. This update provides the corresponding updates for Linux Mint 20.x LTS. Original advisory OpenSSL could be made to consume resources and cause long delays if it processed certain input ...

oval:org.secpod.oval:def:1701599
Issue summary: Checking excessively long DH keys or parameters may be very slow.Impact summary: Applications that use the functions DH_check, DH_check_exor EVP_PKEY_param_check to check a DH key or DH parameters may experience longdelays. Where the key or parameters that are being checked have been ...

oval:org.secpod.oval:def:1601814
Issue summary: Checking excessively long DH keys or parameters may be very slow.Impact summary: Applications that use the functions DH_check, DH_check_exor EVP_PKEY_param_check to check a DH key or DH parameters may experience longdelays. Where the key or parameters that are being checked have been ...

oval:org.secpod.oval:def:89049160
This update for openssl-3 fixes the following issues: * CVE-2023-2975: Fixed AES-SIV implementation ignores empty associated data entries . * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:3301810
Security update for openssl-1_1

oval:org.secpod.oval:def:91231
The host is installed with OpenSSL 1.0.2 before 1.0.2zi, 1.1.1 before 1.1.1v, 3.0.0 before 3.0.10 or 3.1.0 before 3.1.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the functions DH_check(), DH_check_ex() or EVP_PKEY_param_ch ...

oval:org.secpod.oval:def:89049202
This update for openssl-1_1 fixes the following issues: * CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case . * CVE-2023-3446: Fixed DH_check excessiv ...

oval:org.secpod.oval:def:89049146
This update for openssl-1_1 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049145
This update for openssl-1_1 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049144
This update for openssl-1_1 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049166
This update for openssl-3 fixes the following issues: * CVE-2023-2975: Fixed AES-SIV implementation ignores empty associated data entries . * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049143
This update for openssl-1_1 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049150
This update for openssl fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049170
This update for openssl-1_0_0 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:3301532
Security update for openssl-1_1

oval:org.secpod.oval:def:89049177
This update for openssl-1_0_0 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049197
This update for openssl fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:89049153
This update for openssl1 fixes the following issues: * CVE-2023-3446: Fixed DH_check excessive time with over sized modulus .

oval:org.secpod.oval:def:508135
OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Security Fix: openssl: Excessive time spent checking DH keys and parameters OpenSSL: Excessive time spent checking DH q parameter ...

oval:org.secpod.oval:def:2501288
OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

oval:org.secpod.oval:def:1507220
[1:1.1.1k-12] - Backport implicit rejection mechanism for RSA PKCS#1 v1.5 to RHEL-8 series Resolves: RHEL-17696 [1:1.1.1k-11] - Fix CVE-2023-5678: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow Resolves: RHEL-16538 [1:1.1.1k-10] - ...

oval:org.secpod.oval:def:1507341
[20220126gitbb1bba3d77-6.el8_9.3] - edk2-Bumped-openssl-submodule-version-to-cf317b2bb227.patch [RHEL-7560] - Resolves: RHEL-7560

oval:org.secpod.oval:def:2501336
EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.

oval:org.secpod.oval:def:509102
EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix: openssl: Excessive time spent checking DH keys and parameters For more details about the security issue, including the impact, a CVSS score, acknowledgm ...

oval:org.secpod.oval:def:94194
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:1507278
[1:3.0.7-25.0.1] - Replace upstream references [Orabug: 34340177] [1:3.0.7-25] - Provide relevant diagnostics when FIPS checksum is corrupted Resolves: RHEL-5317 - Don"t limit using SHA1 in KDFs in non-FIPS mode. Resolves: RHEL-5295 - Provide empty evp_properties section in main OpenSSL configuratio ...

oval:org.secpod.oval:def:96485
openssl: Secure Socket Layer cryptographic library and tools Several security issues were fixed in OpenSSL.

oval:org.secpod.oval:def:509252
OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Security Fix: openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries openssl ...

oval:org.secpod.oval:def:5800239
EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix: * edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message * EDK2: heap buffer overflow in Tcg2MeasureGptTable * EDK2 ...

oval:org.secpod.oval:def:2600616
EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.

oval:org.secpod.oval:def:2600576
OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library.

oval:org.secpod.oval:def:1702213
A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability. ...

*CVE
CVE-2023-3446

© SecPod Technologies