Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.880738
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for openssl CESA-2009:1335 centos5 i386
Zusammenfassung:The remote host is missing an update for the 'openssl'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'openssl'
package(s) announced via the referenced advisory.

Vulnerability Insight:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a full-strength
general purpose cryptography library. Datagram TLS (DTLS) is a protocol
based on TLS that is capable of securing datagram transport (for example,
UDP).

Multiple denial of service flaws were discovered in OpenSSL's DTLS
implementation. A remote attacker could use these flaws to cause a DTLS
server to use excessive amounts of memory, or crash on an invalid memory
access or NULL pointer dereference. (CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386, CVE-2009-1387)

Note: These flaws only affect applications that use DTLS. Red Hat does not
ship any DTLS client or server applications in Red Hat Enterprise Linux.

An input validation flaw was found in the handling of the BMPString and
UniversalString ASN1 string types in OpenSSL's ASN1_STRING_print_ex()
function. An attacker could use this flaw to create a specially-crafted
X.509 certificate that could cause applications using the affected function
to crash when printing certificate contents. (CVE-2009-0590)

Note: The affected function is rarely used. No application shipped with Red
Hat Enterprise Linux calls this function, for example.

These updated packages also fix the following bugs:

* 'openssl smime -verify -in' verifies the signature of the input file and
the '-verify' switch expects a signed or encrypted input file. Previously,
running openssl on an S/MIME file that was not encrypted or signed caused
openssl to segfault. With this update, the input file is now checked for a
signature or encryption. Consequently, openssl now returns an error and
quits when attempting to verify an unencrypted or unsigned S/MIME file.
(BZ#472440)

* when generating RSA keys, pairwise tests were called even in non-FIPS
mode. This prevented small keys from being generated. With this update,
generating keys in non-FIPS mode no longer calls the pairwise tests and
keys as small as 32-bits can be generated in this mode. Note: In FIPS mode,
pairwise tests are still called and keys generated in this mode must still
be 1024-bits or larger. (BZ#479817)

As well, these updated packages add the following enhancements:

* both the libcrypto and libssl shared libraries, which are part of the
OpenSSL FIPS module, are now checked for integrity on initialization of
FIPS mode. (BZ#475798)

* an issuing Certificate Authority (CA) allows multiple certificate
templates to inherit the CA's Common Name (CN). Be ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
openssl on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0590
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BugTraq ID: 34256
http://www.securityfocus.com/bid/34256
Bugtraq: 20090403 rPSA-2009-0057-1 m2crypto openssl openssl-scripts (Google Search)
http://www.securityfocus.com/archive/1/502429/100/0/threaded
Bugtraq: 20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console (Google Search)
http://www.securityfocus.com/archive/1/515055/100/0/threaded
Debian Security Information: DSA-1763 (Google Search)
http://www.debian.org/security/2009/dsa-1763
FreeBSD Security Advisory: FreeBSD-SA-09:08
http://security.FreeBSD.org/advisories/FreeBSD-SA-09:08.openssl.asc
HPdes Security Advisory: HPSBMA02447
http://marc.info/?l=bugtraq&m=125017764422557&w=2
HPdes Security Advisory: HPSBOV02540
http://marc.info/?l=bugtraq&m=127678688104458&w=2
HPdes Security Advisory: HPSBUX02435
http://marc.info/?l=bugtraq&m=124464882609472&w=2
HPdes Security Advisory: SSRT090059
HPdes Security Advisory: SSRT090062
http://www.mandriva.com/security/advisories?name=MDVSA-2009:087
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0057
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
NETBSD Security Advisory: NetBSD-SA2009-008
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc
http://www.osvdb.org/52864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6996
http://www.redhat.com/support/errata/RHSA-2009-1335.html
http://securitytracker.com/id?1021905
http://secunia.com/advisories/34411
http://secunia.com/advisories/34460
http://secunia.com/advisories/34509
http://secunia.com/advisories/34561
http://secunia.com/advisories/34666
http://secunia.com/advisories/34896
http://secunia.com/advisories/34960
http://secunia.com/advisories/35065
http://secunia.com/advisories/35181
http://secunia.com/advisories/35380
http://secunia.com/advisories/35729
http://secunia.com/advisories/36533
http://secunia.com/advisories/36701
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://secunia.com/advisories/42467
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258048-1
SuSE Security Announcement: SUSE-SR:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
SuSE Security Announcement: SUSE-SU-2011:0847 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2011:0845 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://www.ubuntu.com/usn/usn-750-1
http://www.vupen.com/english/advisories/2009/0850
http://www.vupen.com/english/advisories/2009/1020
http://www.vupen.com/english/advisories/2009/1175
http://www.vupen.com/english/advisories/2009/1220
http://www.vupen.com/english/advisories/2009/1548
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2010/3126
XForce ISS Database: openssl-asn1-stringprintex-dos(49431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49431
Common Vulnerability Exposure (CVE) ID: CVE-2009-1377
BugTraq ID: 35001
http://www.securityfocus.com/bid/35001
http://security.gentoo.org/glsa/glsa-200912-01.xml
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: SSRT100079
http://www.mandriva.com/security/advisories?name=MDVSA-2009:120
https://launchpad.net/bugs/cve/2009-1377
http://marc.info/?l=openssl-dev&m=124247675613888&w=2
http://www.openwall.com/lists/oss-security/2009/05/18/1
NETBSD Security Advisory: NetBSD-SA2009-009
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663
http://www.securitytracker.com/id?1022241
http://secunia.com/advisories/35128
http://secunia.com/advisories/35416
http://secunia.com/advisories/35461
http://secunia.com/advisories/35571
http://secunia.com/advisories/37003
http://secunia.com/advisories/38761
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://www.ubuntu.com/usn/USN-792-1
http://www.vupen.com/english/advisories/2009/1377
Common Vulnerability Exposure (CVE) ID: CVE-2009-1378
https://www.exploit-db.com/exploits/8720
https://launchpad.net/bugs/cve/2009-1378
http://marc.info/?l=openssl-dev&m=124247679213944&w=2
http://marc.info/?l=openssl-dev&m=124263491424212&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229
Common Vulnerability Exposure (CVE) ID: CVE-2009-1379
BugTraq ID: 35138
http://www.securityfocus.com/bid/35138
https://launchpad.net/bugs/cve/2009-1379
http://www.openwall.com/lists/oss-security/2009/05/18/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744
XForce ISS Database: openssl-dtls1retrievebufferedfragment-dos(50661)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50661
Common Vulnerability Exposure (CVE) ID: CVE-2009-1386
BugTraq ID: 35174
http://www.securityfocus.com/bid/35174
https://www.exploit-db.com/exploits/8873
http://www.openwall.com/lists/oss-security/2009/06/02/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7469
http://secunia.com/advisories/35685
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
XForce ISS Database: openssl-changecipherspec-dos(50963)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50963
Common Vulnerability Exposure (CVE) ID: CVE-2009-1387
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10740
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7592
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.