Vulnerabilities (CVE)

Filtered by CWE-295
Total 987 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-3557 1 Cisco 1 Firepower Management Center 2023-11-07 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the host input API daemon of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper certificate validation. An attacker could exploit this vulnerability by sending a crafted data stream to the host input daemon of the affected device. A successful exploit could allow the attacker to cause the host input daemon to restart. The attacker could use repeated attacks to cause the daemon to continuously reload, creating a DoS condition for the API.
CVE-2020-35733 2 Erlang, Fedoraproject 2 Erlang\/otp, Fedora 2023-11-07 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.
CVE-2020-28362 3 Fedoraproject, Golang, Netapp 4 Fedora, Go, Cloud Insights Telegraf Agent and 1 more 2023-11-07 5.0 MEDIUM 7.5 HIGH
Go before 1.14.12 and 1.15.x before 1.15.4 allows Denial of Service.
CVE-2020-24661 2 Fedoraproject, Gnome 2 Fedora, Geary 2023-11-07 2.6 LOW 5.9 MEDIUM
GNOME Geary before 3.36.3 mishandles pinned TLS certificate verification for IMAP and SMTP services using invalid TLS certificates (e.g., self-signed certificates) when the client system is not configured to use a system-provided PKCS#11 store. This allows a meddler in the middle to present a different invalid certificate to intercept incoming and outgoing mail.
CVE-2020-1758 1 Redhat 2 Keycloak, Openstack 2023-11-07 4.3 MEDIUM 5.9 MEDIUM
A flaw was found in Keycloak in versions before 10.0.0, where it does not perform the TLS hostname verification while sending emails using the SMTP server. This flaw allows an attacker to perform a man-in-the-middle (MITM) attack.
CVE-2020-14039 2 Golang, Opensuse 2 Go, Leap 2023-11-07 5.0 MEDIUM 5.3 MEDIUM
In Go before 1.13.13 and 1.14.x before 1.14.5, Certificate.Verify may lack a check on the VerifyOptions.KeyUsages EKU requirements (if VerifyOptions.Roots equals nil and the installation is on Windows). Thus, X.509 certificate verification is incomplete.
CVE-2020-13645 5 Broadcom, Canonical, Fedoraproject and 2 more 6 Fabric Operating System, Ubuntu Linux, Fedora and 3 more 2023-11-07 6.4 MEDIUM 6.5 MEDIUM
In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate verification. Applications that fail to provide the server identity, including Balsa before 2.5.11 and 2.6.x before 2.6.1, accept a TLS certificate if the certificate is valid for any host.
CVE-2020-13614 3 Axel Project, Fedoraproject, Opensuse 4 Axel, Fedora, Backports Sle and 1 more 2023-11-07 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification.
CVE-2020-13482 2 Em-http-request Project, Fedoraproject 2 Em-http-request, Fedora 2023-11-07 5.8 MEDIUM 7.4 HIGH
EM-HTTP-Request 1.1.5 uses the library eventmachine in an insecure way that allows an attacker to perform a man-in-the-middle attack against users of the library. The hostname in a TLS server certificate is not verified.
CVE-2020-13254 6 Canonical, Debian, Djangoproject and 3 more 7 Ubuntu Linux, Debian Linux, Django and 4 more 2023-11-07 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.
CVE-2019-3814 3 Canonical, Dovecot, Opensuse 3 Ubuntu Linux, Dovecot, Leap 2023-11-07 4.9 MEDIUM 6.8 MEDIUM
It was discovered that Dovecot before versions 2.2.36.1 and 2.3.4.1 incorrectly handled client certificates. A remote attacker in possession of a valid certificate with an empty username field could possibly use this issue to impersonate other users.
CVE-2019-1552 1 Openssl 1 Openssl 2023-11-07 1.9 LOW 3.3 LOW
OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVE-2019-19270 2 Fedoraproject, Proftpd 2 Fedora, Proftpd 2023-11-07 5.0 MEDIUM 7.5 HIGH
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose certificates have been revoked to proceed with a connection to the server.
CVE-2019-13050 5 F5, Fedoraproject, Gnupg and 2 more 5 Traffix Signaling Delivery Controller, Fedora, Gnupg and 2 more 2023-11-07 5.0 MEDIUM 7.5 HIGH
Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service, because of a Certificate Spamming Attack.
CVE-2019-12855 1 Twistedmatrix 1 Twisted 2023-11-07 5.8 MEDIUM 7.4 HIGH
In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verify certificates when used with TLS, allowing an attacker to MITM connections.
CVE-2019-11674 1 Microfocus 1 Netiq Self Service Password Reset 2023-11-07 4.3 MEDIUM 5.9 MEDIUM
Man-in-the-middle vulnerability in Micro Focus Self Service Password Reset, affecting all versions prior to 4.4.0.4. The vulnerability could exploit invalid certificate validation and may result in a man-in-the-middle attack.
CVE-2019-11324 2 Canonical, Python 2 Ubuntu Linux, Urllib3 2023-11-07 5.0 MEDIUM 7.5 HIGH
The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument.
CVE-2018-8020 2 Apache, Debian 2 Tomcat Native, Debian Linux 2023-11-07 4.3 MEDIUM 7.4 HIGH
Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate with revoked certificates to connections that require mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
CVE-2018-8019 2 Apache, Debian 2 Tomcat Native, Debian Linux 2023-11-07 4.3 MEDIUM 7.4 HIGH
When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
CVE-2018-20245 1 Apache 1 Airflow 2023-11-07 5.0 MEDIUM 7.5 HIGH
The LDAP auth backend (airflow.contrib.auth.backends.ldap_auth) prior to Apache Airflow 1.10.1 was misconfigured and contained improper checking of exceptions which disabled server certificate checking.