Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871226
Categoría:Red Hat Local Security Checks
Título:RedHat Update for openssl RHSA-2014:1053-01
Resumen:The remote host is missing an update for the 'openssl'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'openssl'
package(s) announced via the referenced advisory.

Vulnerability Insight:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL),
Transport Layer Security (TLS), and Datagram Transport Layer Security
(DTLS) protocols, as well as a full-strength, general purpose cryptography
library.

It was discovered that the OBJ_obj2txt() function could fail to properly
NUL-terminate its output. This could possibly cause an application using
OpenSSL functions to format fields of X.509 certificates to disclose
portions of its memory. (CVE-2014-3508)

Multiple flaws were discovered in the way OpenSSL handled DTLS packets.
A remote attacker could use these flaws to cause a DTLS server or client
using OpenSSL to crash or use excessive amounts of memory. (CVE-2014-0221,
CVE-2014-3505, CVE-2014-3506)

A NULL pointer dereference flaw was found in the way OpenSSL performed a
handshake when using the anonymous Diffie-Hellman (DH) key exchange. A
malicious server could cause a DTLS client using OpenSSL to crash if that
client had anonymous DH cipher suites enabled. (CVE-2014-3510)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2014-0221. Upstream acknowledges Imre Rad of Search-Lab as the original
reporter of this issue.

All OpenSSL users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library (such as httpd and other
SSL-enabled services) must be restarted or the system rebooted.

Affected Software/OS:
openssl on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-0221
BugTraq ID: 67901
http://www.securityfocus.com/bid/67901
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Cisco Security Advisory: 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201407-05.xml
HPdes Security Advisory: HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HPdes Security Advisory: HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HPdes Security Advisory: HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HPdes Security Advisory: HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HPdes Security Advisory: HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HPdes Security Advisory: HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HPdes Security Advisory: HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HPdes Security Advisory: HPSBMU03069
http://marc.info/?l=bugtraq&m=140499827729550&w=2
HPdes Security Advisory: HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HPdes Security Advisory: HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
HPdes Security Advisory: HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HPdes Security Advisory: HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
HPdes Security Advisory: SSRT101590
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
RedHat Security Advisories: RHSA-2014:1021
http://rhn.redhat.com/errata/RHSA-2014-1021.html
http://www.securitytracker.com/id/1030337
http://secunia.com/advisories/58337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58939
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59027
http://secunia.com/advisories/59120
http://secunia.com/advisories/59126
http://secunia.com/advisories/59162
http://secunia.com/advisories/59167
http://secunia.com/advisories/59175
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59221
http://secunia.com/advisories/59284
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59342
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59413
http://secunia.com/advisories/59429
http://secunia.com/advisories/59437
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59450
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59460
http://secunia.com/advisories/59490
http://secunia.com/advisories/59491
http://secunia.com/advisories/59495
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59655
http://secunia.com/advisories/59659
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59721
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/60571
http://secunia.com/advisories/60687
http://secunia.com/advisories/61254
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3505
BugTraq ID: 69081
http://www.securityfocus.com/bid/69081
Debian Security Information: DSA-2998 (Google Search)
http://www.debian.org/security/2014/dsa-2998
http://security.gentoo.org/glsa/glsa-201412-39.xml
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBOV03099
http://marc.info/?l=bugtraq&m=141077370928502&w=2
HPdes Security Advisory: HPSBUX03095
http://marc.info/?l=bugtraq&m=140853041709441&w=2
HPdes Security Advisory: SSRT101674
HPdes Security Advisory: SSRT101846
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
NETBSD Security Advisory: NetBSD-SA2014-008
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
RedHat Security Advisories: RHSA-2014:1256
http://rhn.redhat.com/errata/RHSA-2014-1256.html
RedHat Security Advisories: RHSA-2014:1297
http://rhn.redhat.com/errata/RHSA-2014-1297.html
http://www.securitytracker.com/id/1030693
http://secunia.com/advisories/58962
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61040
http://secunia.com/advisories/61100
http://secunia.com/advisories/61184
http://secunia.com/advisories/61250
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
SuSE Security Announcement: openSUSE-SU-2014:1052 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3506
BugTraq ID: 69076
http://www.securityfocus.com/bid/69076
FreeBSD Security Advisory: FreeBSD-SA-14:18
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
http://secunia.com/advisories/61017
XForce ISS Database: openssl-cve20143506-dos(95160)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95160
Common Vulnerability Exposure (CVE) ID: CVE-2014-3508
BugTraq ID: 69075
http://www.securityfocus.com/bid/69075
HPdes Security Advisory: HPSBGN03099
http://marc.info/?l=bugtraq&m=140973896703549&w=2
HPdes Security Advisory: HPSBMU03260
http://marc.info/?l=bugtraq&m=142495837901899&w=2
HPdes Security Advisory: HPSBMU03261
http://marc.info/?l=bugtraq&m=143290522027658&w=2
HPdes Security Advisory: HPSBMU03263
http://marc.info/?l=bugtraq&m=143290437727362&w=2
HPdes Security Advisory: HPSBMU03267
http://marc.info/?l=bugtraq&m=142624590206005&w=2
HPdes Security Advisory: HPSBMU03304
http://marc.info/?l=bugtraq&m=142791032306609&w=2
HPdes Security Advisory: SSRT101894
http://secunia.com/advisories/60410
http://secunia.com/advisories/60861
http://secunia.com/advisories/61171
http://secunia.com/advisories/61214
http://secunia.com/advisories/61392
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
XForce ISS Database: openssl-cve20143508-info-disc(95165)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95165
Common Vulnerability Exposure (CVE) ID: CVE-2014-3510
BugTraq ID: 69082
http://www.securityfocus.com/bid/69082
http://secunia.com/advisories/61045
XForce ISS Database: openssl-cve20143510-dos(95164)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95164
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.