exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4355-1

Debian Security Advisory 4355-1
Posted Dec 20, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4355-1 - Several local side channel attacks and a denial of service via large Diffie-Hellman parameters were discovered in OpenSSL, a Secure Sockets Layer toolkit.

tags | advisory, denial of service, local
systems | linux, debian
advisories | CVE-2018-0732, CVE-2018-0734, CVE-2018-0737, CVE-2018-5407
SHA-256 | b913df49694577978d9065ec818547f4d3d6619f2cbbc393194fc7e2ac40992a

Debian Security Advisory 4355-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4355-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
December 19, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openssl1.0
CVE ID : CVE-2018-0732 CVE-2018-0734 CVE-2018-0737 CVE-2018-5407

Several local side channel attacks and a denial of service via large
Diffie-Hellman parameters were discovered in OpenSSL, a Secure Sockets
Layer toolkit.

For the stable distribution (stretch), these problems have been fixed in
version 1.0.2q-1~deb9u1. Going forward, openssl1.0 security updates for
stretch will be based on the 1.0.2x upstream releases.

We recommend that you upgrade your openssl1.0 packages.

For the detailed security status of openssl1.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openssl1.0

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=Q1ou
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close