Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2019.0066
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2019-0066)
Resumen:The remote host is missing an update for the 'golang' package(s) announced via the MGASA-2019-0066 advisory.
Descripción:Summary:
The remote host is missing an update for the 'golang' package(s) announced via the MGASA-2019-0066 advisory.

Vulnerability Insight:
Remote code execution in go get, when executed with the -u flag
(CVE-2018-16873).

An arbitrary filesystem write in go get, which could lead to code execution
(CVE-2018-16874).

Denial of Service in the crypto/x509 package during certificate chain
validation (CVE-2018-16875).

Go before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows
attackers to cause a denial of service (CPU consumption) or possibly conduct
ECDH private key recovery attacks (CVE-2019-6486).

Affected Software/OS:
'golang' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-16873
BugTraq ID: 106226
http://www.securityfocus.com/bid/106226
https://security.gentoo.org/glsa/201812-09
https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0
https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2019:1079 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html
SuSE Security Announcement: openSUSE-SU-2019:1444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html
SuSE Security Announcement: openSUSE-SU-2019:1499 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html
SuSE Security Announcement: openSUSE-SU-2019:1506 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html
SuSE Security Announcement: openSUSE-SU-2019:1703 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00010.html
SuSE Security Announcement: openSUSE-SU-2020:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-16874
BugTraq ID: 106228
http://www.securityfocus.com/bid/106228
Common Vulnerability Exposure (CVE) ID: CVE-2018-16875
BugTraq ID: 106230
http://www.securityfocus.com/bid/106230
Common Vulnerability Exposure (CVE) ID: CVE-2019-6486
BugTraq ID: 106740
http://www.securityfocus.com/bid/106740
Debian Security Information: DSA-4379 (Google Search)
https://www.debian.org/security/2019/dsa-4379
Debian Security Information: DSA-4380 (Google Search)
https://www.debian.org/security/2019/dsa-4380
https://github.com/google/wycheproof
https://lists.debian.org/debian-lts-announce/2019/02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2019:1164 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00042.html
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.