Executive Summary

Summary
Title OpenSSL: Multiple vulnerabilities
Informations
Name GLSA-201702-07 First vendor Publication 2017-02-14
Vendor Gentoo Last vendor Modification 2017-02-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in OpenSSL, the worst of which might allow attackers to access sensitive information.

Background

OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.

Description

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker is able to crash applications linked against OpenSSL or could obtain sensitive private-key information via an attack against the Diffie-Hellman (DH) ciphersuite.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.2k"

References

[ 1 ] CVE-2016-7055 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7055
[ 2 ] CVE-2017-3730 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3730
[ 3 ] CVE-2017-3731 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3731
[ 4 ] CVE-2017-3732 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3732

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-07.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-200 Information Exposure
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Application 368
Application 2
Application 2
Application 3
Application 2
Application 1
Application 4

Snort® IPS/IDS

Date Description
2018-10-18 OpenSSL invalid Diffie-Hellman parameter NULL pointer dereference attempt
RuleID : 47821 - Revision : 2 - Type : SERVER-OTHER
2018-10-18 OpenSSL invalid Diffie-Hellman parameter NULL pointer dereference attempt
RuleID : 47820 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory23.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3343-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1196.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10775.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-866.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : An application installed on the remote Windows host is affected by multiple v...
File : hp_intelligent_management_center_7_3_e0504p04.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : An application installed on the remote Windows host is affected by multiple v...
File : hp_imc_73_e0504p04.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_7_0_15.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1030.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1029.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-442.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-803.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37526132.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170220_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0286.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-284.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-256.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-255.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44512851.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0461-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e853b4144f.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-07.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0441-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-02.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3451dbec48.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43570545.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-814.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3181-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_1_0d.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3773.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d455708ae3d311e69940b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_1_0c.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_50751310a76311e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-01 09:25:35
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-14 17:23:41
  • First insertion