Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.851831 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for libgcrypt (openSUSE-SU-2018:2178-1) |
Summary: | The remote host is missing an update for the 'libgcrypt'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'libgcrypt' package(s) announced via the referenced advisory. Vulnerability Insight: This update for libgcrypt fixes the following issues: The following security vulnerability was addressed: - CVE-2018-0495: Mitigate a novel side-channel attack by enabling blinding for ECDSA signatures (bsc#1097410). The following other issues were fixed: - Extended the fipsdrv dsa-sign and dsa-verify commands with the - -algo parameter for the FIPS testing of DSA SigVer and SigGen (bsc#1064455). - Ensure libgcrypt20-hmac and libgcrypt20 are installed in the correct order. (bsc#1090766) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-795=1 Affected Software/OS: libgcrypt on openSUSE Leap 42.3 Solution: Please install the updated package(s). CVSS Score: 1.9 CVSS Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-0495 Debian Security Information: DSA-4231 (Google Search) https://www.debian.org/security/2018/dsa-4231 https://dev.gnupg.org/T4011 https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=9010d1576e278a4274ad3f4aa15776c28f6ba965 https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000426.html https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://lists.debian.org/debian-lts-announce/2018/06/msg00013.html RedHat Security Advisories: RHSA-2018:3221 https://access.redhat.com/errata/RHSA-2018:3221 RedHat Security Advisories: RHSA-2018:3505 https://access.redhat.com/errata/RHSA-2018:3505 RedHat Security Advisories: RHSA-2019:1296 https://access.redhat.com/errata/RHSA-2019:1296 RedHat Security Advisories: RHSA-2019:1297 https://access.redhat.com/errata/RHSA-2019:1297 RedHat Security Advisories: RHSA-2019:1543 https://access.redhat.com/errata/RHSA-2019:1543 RedHat Security Advisories: RHSA-2019:2237 https://access.redhat.com/errata/RHSA-2019:2237 http://www.securitytracker.com/id/1041144 http://www.securitytracker.com/id/1041147 https://usn.ubuntu.com/3689-1/ https://usn.ubuntu.com/3689-2/ https://usn.ubuntu.com/3692-1/ https://usn.ubuntu.com/3692-2/ https://usn.ubuntu.com/3850-1/ https://usn.ubuntu.com/3850-2/ |
Copyright | Copyright (C) 2018 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |