Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.105202
Kategorie:FortiOS Local Security Checks
Titel:Fortinet FortiAnalyzer Multiple Vulnerabilities in OpenSSL (FG-IR-14-018)
Zusammenfassung:Fortinet FortiAnalyzer is prone to multiple vulnerabilities in; OpenSSL.
Beschreibung:Summary:
Fortinet FortiAnalyzer is prone to multiple vulnerabilities in
OpenSSL.

Vulnerability Insight:
The following flaws exist in the OpenSSL library:

- CVE-2014-0224: SSL/TLS MITM vulnerability

- CVE-2014-0221: DTLS recursion flaw

- CVE-2014-0195: DTLS invalid fragment vulnerability

- CVE-2010-5298: SSL_MODE_RELEASE_BUFFERS session injection or denial of service (DoS)

- CVE-2014-3470: Anonymous ECDH denial of service (DoS)

Vulnerability Impact:
CVE-2014-0224 may allow an attacker with a privileged network
position (man-in-the-middle) to decrypt SSL encrypted communications.

CVE-2014-0221 may allow an attacker to crash a DTLS client with an invalid handshake.

CVE-2014-0195 can result in a buffer overrun attack by sending invalid DTLS fragments to an
OpenSSL DTLS client or server.

CVE-2014-0198 and CVE-2010-5298 may allow an attacker to cause a denial of service under certain
conditions, when SSL_MODE_RELEASE_BUFFERS is enabled.

CVE-2014-3470 may allow an attacker to trigger a denial of service in SSL clients when anonymous
ECDH ciphersuites are enabled. This issue does not affect Fortinet products.

CVE-2014-0076 can be used to discover ECDSA nonces on multi-user systems by exploiting timing
attacks in CPU L3 caches. This does not apply to Fortinet products.

Affected Software/OS:
Fortinet FortiAnalyzer prior to version 5.0.7 build 321.

Solution:
Update to FortiAnalyzer 5.0.7 build 321, 5.2.0 or later.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-5298
BugTraq ID: 66801
http://www.securityfocus.com/bid/66801
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Cisco Security Advisory: 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201407-05.xml
HPdes Security Advisory: HPSBGN03068
http://marc.info/?l=bugtraq&m=140544599631400&w=2
HPdes Security Advisory: HPSBHF03052
http://marc.info/?l=bugtraq&m=141658880509699&w=2
HPdes Security Advisory: HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HPdes Security Advisory: HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HPdes Security Advisory: HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HPdes Security Advisory: HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HPdes Security Advisory: HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HPdes Security Advisory: HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HPdes Security Advisory: HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2014:090
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.tedunangst.com/flak/post/analysis-of-openssl-freelist-reuse
https://rt.openssl.org/Ticket/Display.html?id=2167&user=guest&pass=guest
https://rt.openssl.org/Ticket/Display.html?id=3265&user=guest&pass=guest
http://openwall.com/lists/oss-security/2014/04/13/1
OpenBSD Security Advisory: [5.5] 004: SECURITY FIX: April 12, 2014
http://www.openbsd.org/errata55.html#004_openssl
http://secunia.com/advisories/58337
http://secunia.com/advisories/58713
http://secunia.com/advisories/58939
http://secunia.com/advisories/58977
http://secunia.com/advisories/59162
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59342
http://secunia.com/advisories/59413
http://secunia.com/advisories/59437
http://secunia.com/advisories/59438
http://secunia.com/advisories/59440
http://secunia.com/advisories/59450
http://secunia.com/advisories/59490
http://secunia.com/advisories/59655
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59721
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0076
20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
58492
http://secunia.com/advisories/58492
58727
http://secunia.com/advisories/58727
58939
59040
http://secunia.com/advisories/59040
59162
59175
http://secunia.com/advisories/59175
59264
http://secunia.com/advisories/59264
59300
59364
http://secunia.com/advisories/59364
59374
http://secunia.com/advisories/59374
59413
59438
59445
http://secunia.com/advisories/59445
59450
59454
http://secunia.com/advisories/59454
59490
59495
http://secunia.com/advisories/59495
59514
http://secunia.com/advisories/59514
59655
59721
60571
http://secunia.com/advisories/60571
66363
http://www.securityfocus.com/bid/66363
HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HPSBMU03051
HPSBMU03056
HPSBMU03057
HPSBMU03062
HPSBMU03074
HPSBMU03076
HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
MDVSA-2014:067
http://www.mandriva.com/security/advisories?name=MDVSA-2014:067
MDVSA-2015:062
SSRT101590
USN-2165-1
http://www.ubuntu.com/usn/USN-2165-1
http://advisories.mageia.org/MGASA-2014-0165.html
http://eprint.iacr.org/2014/140
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2198be3483259de374f91e57d247d0fc667aef29
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
http://support.apple.com/kb/HT6443
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://www-01.ibm.com/support/docview.wss?uid=swg21673137
http://www-01.ibm.com/support/docview.wss?uid=swg21676035
http://www-01.ibm.com/support/docview.wss?uid=swg21676062
http://www-01.ibm.com/support/docview.wss?uid=swg21676092
http://www-01.ibm.com/support/docview.wss?uid=swg21676419
http://www-01.ibm.com/support/docview.wss?uid=swg21676424
http://www-01.ibm.com/support/docview.wss?uid=swg21676501
http://www-01.ibm.com/support/docview.wss?uid=swg21676655
http://www-01.ibm.com/support/docview.wss?uid=swg21677695
http://www-01.ibm.com/support/docview.wss?uid=swg21677828
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
http://www.novell.com/support/kb/doc.php?id=7015264
http://www.novell.com/support/kb/doc.php?id=7015300
http://www.openssl.org/news/secadv_20140605.txt
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://bugs.gentoo.org/show_bug.cgi?id=505278
https://bugzilla.novell.com/show_bug.cgi?id=869945
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
openSUSE-SU-2014:0480
http://lists.opensuse.org/opensuse-updates/2014-04/msg00007.html
openSUSE-SU-2016:0640
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0195
BugTraq ID: 67900
http://www.securityfocus.com/bid/67900
HPdes Security Advisory: HPSBGN03050
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HPdes Security Advisory: HPSBMU03069
http://marc.info/?l=bugtraq&m=140499827729550&w=2
HPdes Security Advisory: HPSBOV03047
HPdes Security Advisory: HPSBUX03046
HPdes Security Advisory: SSRT101590
HPdes Security Advisory: SSRT101846
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002
http://www.securitytracker.com/id/1030337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58660
http://secunia.com/advisories/58714
http://secunia.com/advisories/58743
http://secunia.com/advisories/58883
http://secunia.com/advisories/58945
http://secunia.com/advisories/59126
http://secunia.com/advisories/59188
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59223
http://secunia.com/advisories/59305
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59365
http://secunia.com/advisories/59429
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59451
http://secunia.com/advisories/59491
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59530
http://secunia.com/advisories/59587
http://secunia.com/advisories/59659
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/61254
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2014-0198
BugTraq ID: 67193
http://www.securityfocus.com/bid/67193
Debian Security Information: DSA-2931 (Google Search)
http://www.debian.org/security/2014/dsa-2931
http://www.mandriva.com/security/advisories?name=MDVSA-2014:080
OpenBSD Security Advisory: [5.5] 005: RELIABILITY FIX: May 1, 2014
http://www.openbsd.org/errata55.html#005_openssl
http://secunia.com/advisories/58667
http://secunia.com/advisories/59163
http://secunia.com/advisories/59190
http://secunia.com/advisories/59202
http://secunia.com/advisories/59282
http://secunia.com/advisories/59284
http://secunia.com/advisories/59398
http://secunia.com/advisories/59525
http://secunia.com/advisories/59529
http://secunia.com/advisories/60049
http://secunia.com/advisories/60066
SuSE Security Announcement: openSUSE-SU-2014:0634 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html
SuSE Security Announcement: openSUSE-SU-2014:0635 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0221
BugTraq ID: 67901
http://www.securityfocus.com/bid/67901
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
RedHat Security Advisories: RHSA-2014:1021
http://rhn.redhat.com/errata/RHSA-2014-1021.html
http://secunia.com/advisories/59027
http://secunia.com/advisories/59120
http://secunia.com/advisories/59167
http://secunia.com/advisories/59221
http://secunia.com/advisories/59460
http://secunia.com/advisories/60687
Common Vulnerability Exposure (CVE) ID: CVE-2014-0224
AIX APAR: IT02314
http://www.ibm.com/support/docview.wss?uid=swg1IT02314
AIX APAR: IV61506
http://www-01.ibm.com/support/docview.wss?uid=swg1IV61506
CERT/CC vulnerability note: VU#978508
http://www.kb.cert.org/vuls/id/978508
http://seclists.org/fulldisclosure/2014/Jun/38
HPdes Security Advisory: HPSBHF03088
http://marc.info/?l=bugtraq&m=140794476212181&w=2
HPdes Security Advisory: HPSBHF03145
http://marc.info/?l=bugtraq&m=141383465822787&w=2
HPdes Security Advisory: HPSBMU03053
http://marc.info/?l=bugtraq&m=140369637402535&w=2
HPdes Security Advisory: HPSBMU03058
http://marc.info/?l=bugtraq&m=140386311427810&w=2
HPdes Security Advisory: HPSBMU03070
http://marc.info/?l=bugtraq&m=140499864129699&w=2
HPdes Security Advisory: HPSBMU03071
http://marc.info/?l=bugtraq&m=140604261522465&w=2
HPdes Security Advisory: HPSBMU03078
http://marc.info/?l=bugtraq&m=140672208601650&w=2
HPdes Security Advisory: HPSBMU03083
http://marc.info/?l=bugtraq&m=140983229106599&w=2
HPdes Security Advisory: HPSBMU03089
http://marc.info/?l=bugtraq&m=140784085708882&w=2
HPdes Security Advisory: HPSBMU03094
http://marc.info/?l=bugtraq&m=140852757108392&w=2
HPdes Security Advisory: HPSBMU03101
http://marc.info/?l=bugtraq&m=140852826008699&w=2
HPdes Security Advisory: HPSBMU03216
http://marc.info/?l=bugtraq&m=142350350616251&w=2
HPdes Security Advisory: HPSBPI03107
http://marc.info/?l=bugtraq&m=141147110427269&w=2
HPdes Security Advisory: HPSBST03097
http://marc.info/?l=bugtraq&m=141383410222440&w=2
HPdes Security Advisory: HPSBST03098
http://marc.info/?l=bugtraq&m=140870499402361&w=2
HPdes Security Advisory: HPSBST03103
http://marc.info/?l=bugtraq&m=141164638606214&w=2
HPdes Security Advisory: HPSBST03106
http://marc.info/?l=bugtraq&m=141025641601169&w=2
HPdes Security Advisory: HPSBST03195
http://marc.info/?l=bugtraq&m=142805027510172&w=2
HPdes Security Advisory: HPSBST03265
http://marc.info/?l=bugtraq&m=142546741516006&w=2
HPdes Security Advisory: SSRT101818
http://ccsinjection.lepidum.co.jp
https://www.arista.com/en/support/advisories-notices/security-advisories/941-security-advisory-0005
https://www.imperialviolet.org/2014/06/05/earlyccs.html
RedHat Security Advisories: RHSA-2014:0624
http://rhn.redhat.com/errata/RHSA-2014-0624.html
RedHat Security Advisories: RHSA-2014:0626
http://rhn.redhat.com/errata/RHSA-2014-0626.html
RedHat Security Advisories: RHSA-2014:0627
http://rhn.redhat.com/errata/RHSA-2014-0627.html
RedHat Security Advisories: RHSA-2014:0630
http://rhn.redhat.com/errata/RHSA-2014-0630.html
RedHat Security Advisories: RHSA-2014:0631
http://rhn.redhat.com/errata/RHSA-2014-0631.html
RedHat Security Advisories: RHSA-2014:0632
http://rhn.redhat.com/errata/RHSA-2014-0632.html
RedHat Security Advisories: RHSA-2014:0633
http://rhn.redhat.com/errata/RHSA-2014-0633.html
RedHat Security Advisories: RHSA-2014:0680
http://rhn.redhat.com/errata/RHSA-2014-0680.html
http://www.securitytracker.com/id/1031032
http://www.securitytracker.com/id/1031594
http://secunia.com/advisories/58128
http://secunia.com/advisories/58385
http://secunia.com/advisories/58433
http://secunia.com/advisories/58579
http://secunia.com/advisories/58639
http://secunia.com/advisories/58716
http://secunia.com/advisories/58719
http://secunia.com/advisories/58742
http://secunia.com/advisories/58745
http://secunia.com/advisories/58759
http://secunia.com/advisories/58930
http://secunia.com/advisories/59004
http://secunia.com/advisories/59012
http://secunia.com/advisories/59043
http://secunia.com/advisories/59055
http://secunia.com/advisories/59063
http://secunia.com/advisories/59093
http://secunia.com/advisories/59101
http://secunia.com/advisories/59132
http://secunia.com/advisories/59135
http://secunia.com/advisories/59142
http://secunia.com/advisories/59186
http://secunia.com/advisories/59191
http://secunia.com/advisories/59211
http://secunia.com/advisories/59214
http://secunia.com/advisories/59215
http://secunia.com/advisories/59231
http://secunia.com/advisories/59325
http://secunia.com/advisories/59338
http://secunia.com/advisories/59347
http://secunia.com/advisories/59354
http://secunia.com/advisories/59362
http://secunia.com/advisories/59368
http://secunia.com/advisories/59370
http://secunia.com/advisories/59375
http://secunia.com/advisories/59380
http://secunia.com/advisories/59383
http://secunia.com/advisories/59389
http://secunia.com/advisories/59435
http://secunia.com/advisories/59442
http://secunia.com/advisories/59444
http://secunia.com/advisories/59446
http://secunia.com/advisories/59447
http://secunia.com/advisories/59448
http://secunia.com/advisories/59459
http://secunia.com/advisories/59483
http://secunia.com/advisories/59502
http://secunia.com/advisories/59506
http://secunia.com/advisories/59589
http://secunia.com/advisories/59602
http://secunia.com/advisories/59661
http://secunia.com/advisories/59677
http://secunia.com/advisories/59824
http://secunia.com/advisories/59827
http://secunia.com/advisories/59878
http://secunia.com/advisories/59885
http://secunia.com/advisories/59894
http://secunia.com/advisories/59916
http://secunia.com/advisories/60176
http://secunia.com/advisories/60522
http://secunia.com/advisories/60567
http://secunia.com/advisories/60577
http://secunia.com/advisories/60819
http://secunia.com/advisories/61815
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: openSUSE-SU-2015:0229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3470
BugTraq ID: 67898
http://www.securityfocus.com/bid/67898
http://secunia.com/advisories/58797
http://secunia.com/advisories/59340
http://secunia.com/advisories/59431
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.