[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:63268
A flaw was reported in the DTLS protocol implementation in GnuTLS, a library implementing the TLS and SSL protocols. The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol.

oval:org.secpod.oval:def:66816
The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix: * gnutls: DTLS client hello contains a random value of all zeroes For more details about the security issue, including the impact, ...

oval:org.secpod.oval:def:89002948
This update for gmp, gnutls, libnettle fixes the following issues: Security issue fixed: - CVE-2020-11501: Fixed zero random value in DTLS client hello FIPS related bugfixes: - FIPS: Install checksums for binary integrity verification which are required when running in FIPS mode - FIPS: Fixed a cf ...

oval:org.secpod.oval:def:118176
GnuTLS TLS/SSL encryption library. This library is cross-compiled for MinGW.

oval:org.secpod.oval:def:2106265
Oracle Solaris 11 - ( CVE-2019-3829 )

oval:org.secpod.oval:def:604802
A flaw was reported in the DTLS protocol implementation in GnuTLS, a library implementing the TLS and SSL protocols. The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol.

oval:org.secpod.oval:def:1502897
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:69531
The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix: * gnutls: DTLS client hello contains a random value of all zeroes For more details about the security issue, including the impact, ...

oval:org.secpod.oval:def:705425
gnutls28: GNU TLS library GnuTLS could expose sensitive information over the network.

CPE    1
cpe:/a:gnu:gnutls
CWE    1
CWE-330
*CVE
CVE-2020-11501

© SecPod Technologies