Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.878345
Category:Fedora Local Security Checks
Title:Fedora: Security Advisory for mbedtls (FEDORA-2020-e75ade5e38)
Summary:The remote host is missing an update for the 'mbedtls'; package(s) announced via the FEDORA-2020-e75ade5e38 advisory.
Description:Summary:
The remote host is missing an update for the 'mbedtls'
package(s) announced via the FEDORA-2020-e75ade5e38 advisory.

Vulnerability Insight:
Mbed TLS is a light-weight open source cryptographic and SSL/TLS
library written in C. Mbed TLS makes it easy for developers to include
cryptographic and SSL/TLS capabilities in their (embedded)
applications with as little hassle as possible.

Affected Software/OS:
'mbedtls' package(s) on Fedora 33.

Solution:
Please install the updated package(s).

CVSS Score:
2.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-16150
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.