Количество 10
Количество 10

CVE-2021-20230
A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.

CVE-2021-20230
A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.

CVE-2021-20230
A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.
CVE-2021-20230
A flaw was found in stunnel before 5.57, where it improperly validates ...

openSUSE-SU-2021:0409-1
Security update for stunnel

SUSE-SU-2021:1465-1
Security update for stunnel

SUSE-SU-2021:0772-1
Security update for stunnel

RLSA-2021:0618
Important: stunnel security update
GHSA-wwrq-59mq-v8w2
A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.
ELSA-2021-0618
ELSA-2021-0618: stunnel security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-20230 A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-20230 A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-20230 A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
CVE-2021-20230 A flaw was found in stunnel before 5.57, where it improperly validates ... | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0409-1 Security update for stunnel | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1465-1 Security update for stunnel | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:0772-1 Security update for stunnel | 0% Низкий | больше 4 лет назад | |
![]() | RLSA-2021:0618 Important: stunnel security update | 0% Низкий | больше 4 лет назад | |
GHSA-wwrq-59mq-v8w2 A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
ELSA-2021-0618 ELSA-2021-0618: stunnel security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу