Endpoint Security

ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature

ESET has patched CVE-2023-5594, a high-severity vulnerability that can cause a browser to trust websites that should not be trusted.

ESET has patched CVE-2023-5594, a high-severity vulnerability that can cause a browser to trust websites that should not be trusted.

ESET has released patches for several of its endpoint and server security products to address a high-severity vulnerability that could have been exploited to cause web browsers to trust sites that should not be trusted.

The flaw, tracked as CVE-2023-5594, affected the SSL/TLS protocol scanning feature present in ESET products. It could have caused browsers to trust websites with certificates signed with outdated and insecure algorithms. 

“The vulnerability in the secure traffic scanning feature was caused by improper validation of the server’s certificate chain,” ESET explained in its advisory

It added, “An intermediate certificate signed using the MD5 or SHA1 algorithm was considered trusted, and thus the browser on a system with the ESET secure traffic scanning feature enabled could be caused to trust a site secured with such a certificate.”

The list of affected ESET products includes NOD32 Antivirus, Internet Security, Smart Security Premium, Security Ultimate, Endpoint Antivirus, Endpoint Security, Server Security, Mail Security, Security for Microsoft SharePoint Server, and File Security for Microsoft Azure.

Patches have been rolling out via automatic product updates since November 21 — no user interaction is required to install the fix. 

The vulnerability was reported to ESET by an individual who wished to remain anonymous. The cybersecurity firm says it’s not aware of any attacks exploiting this vulnerability. 

Related: ESET Patches High-Severity Vulnerability in Windows Applications

Advertisement. Scroll to continue reading.

Related: Serious Vulnerability Found in Imunify360 Web Server Security Product

Related: Trend Micro Patches Exploited Zero-Day Vulnerability in Endpoint Security Products

Related Content

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Endpoint Security

Vulnerabilities in Palo Alto Networks Cortex XDR allowed a security researcher to turn it into a malicious offensive tool.

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version