Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title openssl1.0 security update
Informations
Name DSA-4065 First vendor Publication 2017-12-17
Vendor Debian Last vendor Modification 2017-12-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2017-3737

David Benjamin of Google reported that OpenSSL does not properly handle SSL_read() and SSL_write() while being invoked in an error state, causing data to be passed without being decrypted or encrypted directly from the SSL/TLS record layer.

CVE-2017-3738

It was discovered that OpenSSL contains an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli.

Details can be found in the upstream advisory: https://www.openssl.org/news/secadv/20171207.txt

For the stable distribution (stretch), these problems have been fixed in version 1.0.2l-2+deb9u2.

We recommend that you upgrade your openssl1.0 packages.

For the detailed security status of openssl1.0 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openssl1.0

Original Source

Url : http://www.debian.org/security/2017/dsa-4065

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-200 Information Exposure
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 208
Application 25
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0097-a.nasl - Type : ACT_GATHER_INFO
2018-08-09 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_4_0_4_5233.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0010-a.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1179.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1115.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10851.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0998.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4157.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7cff5a931cc11e88f07b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The remote AIX host has a version of OpenSSL installed that is affected by an...
File : aix_openssl_advisory25.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3343-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4065.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : A service running on the remote host is affected by an information disclosure...
File : openssl_1_1_0h.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2n.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201712-03.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bea84a7ae0c911e7b4f311baa0c2df21.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3512-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9f7a0f39ddc011e7b5afa4badb2f4699.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-342-01.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3bb451fcdb6411e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-23 00:23:20
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-17 17:21:43
  • First insertion