Executive Summary

Summary
Title openssl1.0 security update
Informations
Name DSA-4158 First vendor Publication 2018-03-29
Vendor Debian Last vendor Modification 2018-03-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that constructed ASN.1 types with a recursive definition could exceed the stack, potentially leading to a denial of service.

Details can be found in the upstream advisory: https://www.openssl.org/news/secadv/20180327.txt

For the stable distribution (stretch), this problem has been fixed in version 1.0.2l-2+deb9u3.

We recommend that you upgrade your openssl1.0 packages.

For the detailed security status of openssl1.0 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openssl1.0

Original Source

Url : http://www.debian.org/security/2018/dsa-4158

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-674 Uncontrolled Recursion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 369
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1009.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9d667bdff8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-49651b2236.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2f696a3be3.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1420.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : An infrastructure management application running on the remote host is affect...
File : ibm_tem_9_5_10.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1392.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-21.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3221.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3090.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1102.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1070.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1069.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1065.nasl - Type : ACT_GATHER_INFO
2018-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_909be51b9b3b11e8add2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-08-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_4_8.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory26.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-39e0872379.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_41_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9490b422e7.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1b4f1158e2.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-76afaf1961.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-40dc8b8b16.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1330.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4158.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4157.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-087-01.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7cff5a931cc11e88f07b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-04-24 17:21:31
  • Multiple Updates
2018-03-30 00:18:54
  • First insertion