Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated ESX packages for OpenSSL, net-snmp, perl
Informations
Name VMSA-2008-0013 First vendor Publication 2008-08-12
Vendor VMware Last vendor Modification 2008-08-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. OpenSSL Binaries Updated

This fix updates the third party OpenSSL library.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-3108 and CVE-2007-5135 to the issues addressed by this update.

a. net-snmp Security update

This fix upgrades the service console rpm for net-snmp to version net-snmp-5.0.9-2.30E.24.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-2292 and CVE-2008-0960 to the issues addressed in this update.

b. perl Security update

This fix upgrades the service console rpm for perl to version perl-5.8.0-98.EL3.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1927 to the issue addressed by this update.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2008-0013.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
25 % CWE-287 Improper Authentication
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10579
 
Oval ID: oval:org.mitre.oval:def:10579
Title: Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Description: Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1927
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10820
 
Oval ID: oval:org.mitre.oval:def:10820
Title: SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.
Description: SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0960
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10904
 
Oval ID: oval:org.mitre.oval:def:10904
Title: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5135
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11261
 
Oval ID: oval:org.mitre.oval:def:11261
Title: Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
Description: Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
Family: unix Class: vulnerability
Reference(s): CVE-2008-2292
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17415
 
Oval ID: oval:org.mitre.oval:def:17415
Title: USN-522-1 -- openssl vulnerabilities
Description: It was discovered that OpenSSL did not correctly perform Montgomery multiplications.
Family: unix Class: patch
Reference(s): USN-522-1
CVE-2007-3108
CVE-2007-5135
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18654
 
Oval ID: oval:org.mitre.oval:def:18654
Title: DSA-1379-1 openssl - arbitrary code execution
Description: An off-by-one error has been identified in the SSL_get_shared_ciphers() routine in the libssl library from OpenSSL, an implementation of Secure Socket Layer cryptographic libraries and utilities. This error could allow an attacker to crash an application making use of OpenSSL's libssl library, or potentially execute arbitrary code in the security context of the user running such an application.
Family: unix Class: patch
Reference(s): DSA-1379-1
CVE-2007-5135
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20069
 
Oval ID: oval:org.mitre.oval:def:20069
Title: DSA-1556-2 perl - denial of service
Description: It has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.
Family: unix Class: patch
Reference(s): DSA-1556-2
CVE-2008-1927
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20219
 
Oval ID: oval:org.mitre.oval:def:20219
Title: DSA-1571-1 openssl - predictable random number generator
Description: Luciano Bello discovered that the random number generator in Debian's openssl package is predictable. This is caused by an incorrect Debian-specific change to the openssl package (<a href="http://security-tracker.debian.org/tracker/CVE-2008-0166">CVE-2008-0166</a>). As a result, cryptographic key material may be guessable.
Family: unix Class: patch
Reference(s): DSA-1571-1
CVE-2008-0166
CVE-2007-4995
CVE-2007-3108
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22388
 
Oval ID: oval:org.mitre.oval:def:22388
Title: ELSA-2008:0529: net-snmp security update (Moderate)
Description: Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
Family: unix Class: patch
Reference(s): ELSA-2008:0529-01
CVE-2008-2292
CVE-2008-0960
Version: 13
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22433
 
Oval ID: oval:org.mitre.oval:def:22433
Title: ELSA-2008:0522: perl security update (Important)
Description: Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Family: unix Class: patch
Reference(s): ELSA-2008:0522-01
CVE-2008-1927
Version: 6
Platform(s): Oracle Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22488
 
Oval ID: oval:org.mitre.oval:def:22488
Title: ELSA-2007:0964: openssl security update (Important)
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: patch
Reference(s): ELSA-2007:0964-02
CVE-2007-3108
CVE-2007-4995
CVE-2007-5135
Version: 17
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5337
 
Oval ID: oval:org.mitre.oval:def:5337
Title: Security Vulnerability in Solaris 10 OpenSSL SSL_get_shared_ciphers() Function
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5135
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5785
 
Oval ID: oval:org.mitre.oval:def:5785
Title: Multiple Vendors Net-SNMPv3 Hash Message Authentication Code Design Error Vulnerability
Description: SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.
Family: ios Class: vulnerability
Reference(s): CVE-2008-0960
Version: 3
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6414
 
Oval ID: oval:org.mitre.oval:def:6414
Title: Net-snmp SNMPv3 Authentication Bug Lets Remote Users Bypass Authentication
Description: SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0960
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7946
 
Oval ID: oval:org.mitre.oval:def:7946
Title: DSA-1571 openssl -- predictable random number generator
Description: Luciano Bello discovered that the random number generator in Debian's openssl package is predictable. This is caused by an incorrect Debian-specific change to the openssl package (CVE-2008-0166). As a result, cryptographic key material may be guessable. This is a Debian-specific vulnerability which does not affect other operating systems which are not based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. It is strongly recommended that all cryptographic key material which has been generated by OpenSSL versions starting with 0.9.8c-1 on Debian systems is recreated from scratch. Furthermore, all DSA keys ever used on affected Debian systems for signing or authentication purposes should be considered compromised; the Digital Signature Algorithm relies on a secret random value used during signature generation. The first vulnerable version, 0.9.8c-1, was uploaded to the unstable distribution on 2006-09-17, and has since that date propagated to the testing and current stable (etch) distributions. The old stable distribution (sarge) is not affected. Affected keys include SSH keys, OpenVPN keys, DNSSEC keys, and key material for use in X.509 certificates and session keys used in SSL/TLS connections. Keys generated with GnuPG or GNUTLS are not affected, though. A detector for known weak key material will be published at: http://security.debian.org/project/extra/dowkd/dowkd.pl.gz (OpenPGP signature) Instructions how to implement key rollover for various packages will be published at: http://www.debian.org/security/key-rollover/ This web site will be continuously updated to reflect new and updated instructions on key rollovers for packages using SSL certificates. Popular packages not affected will also be listed. In addition to this critical change, two other vulnerabilities have been fixed in the openssl package which were originally scheduled for release with the next etch point release: OpenSSL's DTLS (Datagram TLS, basically SSL over UDP) implementation did not actually implement the DTLS specification, but a potentially much weaker protocol, and contained a vulnerability permitting arbitrary code execution (CVE-2007-4995). A side channel attack in the integer multiplication routines is also addressed (CVE-2007-3108).
Family: unix Class: patch
Reference(s): DSA-1571
CVE-2008-0166
CVE-2007-4995
CVE-2007-3108
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8071
 
Oval ID: oval:org.mitre.oval:def:8071
Title: DSA-1556 perl -- heap buffer overflow
Description: It has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.
Family: unix Class: patch
Reference(s): DSA-1556
CVE-2008-1927
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9984
 
Oval ID: oval:org.mitre.oval:def:9984
Title: The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
Description: The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3108
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 3
Application 257
Application 1

ExploitDB Exploits

id Description
2008-11-12 Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC
2008-06-12 SNMPv3 HMAC validation error Remote Authentication Bypass Exploit

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-005
File : nvt/macosx_secupd_2008-005.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2010-05-12 Name : Mac OS X 10.5.4 Update / Mac OS X Security Update 2008-004
File : nvt/macosx_upd_10_5_4_secupd_2008-004.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for Perl
File : nvt/sles10_perl.nasl
2009-10-13 Name : SLES10: Security update for net-snmp
File : nvt/sles10_net-snmp1.nasl
2009-10-13 Name : SLES10: Security update for compat-openssl097g
File : nvt/sles10_compat-openssl01.nasl
2009-10-13 Name : Solaris Update for SMA 120273-27
File : nvt/gb_solaris_120273_27.nasl
2009-10-13 Name : Solaris Update for SMA 120272-25
File : nvt/gb_solaris_120272_25.nasl
2009-10-10 Name : SLES9: Security update for Perl
File : nvt/sles9p5033700.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5019012.nasl
2009-10-10 Name : SLES9: Security update for net-snmp
File : nvt/sles9p5031860.nasl
2009-09-23 Name : Solaris Update for SMA 120273-26
File : nvt/gb_solaris_120273_26.nasl
2009-09-23 Name : Solaris Update for SMA 120272-24
File : nvt/gb_solaris_120272_24.nasl
2009-06-03 Name : Solaris Update for kernel 127128-11
File : nvt/gb_solaris_127128_11.nasl
2009-06-03 Name : Solaris Update for kernel 127127-11
File : nvt/gb_solaris_127127_11.nasl
2009-06-03 Name : Solaris Update for SMA 120272-23
File : nvt/gb_solaris_120272_23.nasl
2009-06-03 Name : Solaris Update for SMA 120273-25
File : nvt/gb_solaris_120273_25.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02292
File : nvt/gb_hp_ux_HPSBUX02292.nasl
2009-04-09 Name : Mandriva Update for net-snmp MDVSA-2008:118 (net-snmp)
File : nvt/gb_mandriva_MDVSA_2008_118.nasl
2009-04-09 Name : Mandriva Update for perl MDVSA-2008:100 (perl)
File : nvt/gb_mandriva_MDVSA_2008_100.nasl
2009-04-09 Name : Mandriva Update for openssl MDKSA-2007:193 (openssl)
File : nvt/gb_mandriva_MDKSA_2007_193.nasl
2009-03-23 Name : Ubuntu Update for net-snmp vulnerabilities USN-685-1
File : nvt/gb_ubuntu_USN_685_1.nasl
2009-03-23 Name : Ubuntu Update for openssl vulnerabilities USN-522-1
File : nvt/gb_ubuntu_USN_522_1.nasl
2009-03-06 Name : RedHat Update for perl RHSA-2008:0522-01
File : nvt/gb_RHSA-2008_0522-01_perl.nasl
2009-03-06 Name : RedHat Update for ucd-snmp RHSA-2008:0528-01
File : nvt/gb_RHSA-2008_0528-01_ucd-snmp.nasl
2009-03-06 Name : RedHat Update for net-snmp RHSA-2008:0529-01
File : nvt/gb_RHSA-2008_0529-01_net-snmp.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos3 x86_64
File : nvt/gb_CESA-2008_0522_perl_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos3 i386
File : nvt/gb_CESA-2008_0522_perl_centos3_i386.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos4 i386
File : nvt/gb_CESA-2008_0522_perl_centos4_i386.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-725
File : nvt/gb_fedora_2007_725_openssl_fc6.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-661
File : nvt/gb_fedora_2007_661_openssl_fc6.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-2530
File : nvt/gb_fedora_2007_2530_openssl_fc7.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-1444
File : nvt/gb_fedora_2007_1444_openssl_fc7.nasl
2009-02-27 Name : CentOS Update for net-snmp CESA-2008:0529 centos4 x86_64
File : nvt/gb_CESA-2008_0529_net-snmp_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for net-snmp CESA-2008:0529 centos4 i386
File : nvt/gb_CESA-2008_0529_net-snmp_centos4_i386.nasl
2009-02-27 Name : CentOS Update for net-snmp CESA-2008:0529 centos3 x86_64
File : nvt/gb_CESA-2008_0529_net-snmp_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for net-snmp CESA-2008:0529 centos3 i386
File : nvt/gb_CESA-2008_0529_net-snmp_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ucd-snmp CESA-2008:0528-01 centos2 i386
File : nvt/gb_CESA-2008_0528-01_ucd-snmp_centos2_i386.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos4 x86_64
File : nvt/gb_CESA-2008_0522_perl_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-9362
File : nvt/gb_fedora_2008_9362_net-snmp_fc8.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-9367
File : nvt/gb_fedora_2008_9367_net-snmp_fc9.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-5224
File : nvt/gb_fedora_2008_5224_net-snmp_fc7.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-5218
File : nvt/gb_fedora_2008_5218_net-snmp_fc8.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-5215
File : nvt/gb_fedora_2008_5215_net-snmp_fc9.nasl
2009-02-17 Name : Fedora Update for perl FEDORA-2008-3399
File : nvt/gb_fedora_2008_3399_perl_fc7.nasl
2009-02-17 Name : Fedora Update for perl FEDORA-2008-3392
File : nvt/gb_fedora_2008_3392_perl_fc8.nasl
2009-01-23 Name : SuSE Update for net-snmp SUSE-SA:2008:039
File : nvt/gb_suse_2008_039.nasl
2009-01-20 Name : Ubuntu USN-700-2 (perl)
File : nvt/ubuntu_700_2.nasl
2008-12-29 Name : Ubuntu USN-700-1 (perl)
File : nvt/ubuntu_700_1.nasl
2008-11-19 Name : Debian Security Advisory DSA 1663-1 (net-snmp)
File : nvt/deb_1663_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-02 (net-snmp)
File : nvt/glsa_200808_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-17 (perl libperl)
File : nvt/glsa_200805_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-06 (openssl)
File : nvt/glsa_200710_06.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:08.openssl.asc)
File : nvt/freebsdsa_openssl5.nasl
2008-05-27 Name : Debian Security Advisory DSA 1571-1 (openssl)
File : nvt/deb_1571_1.nasl
2008-04-30 Name : Debian Security Advisory DSA 1556-2 (perl)
File : nvt/deb_1556_2.nasl
2008-04-30 Name : Debian Security Advisory DSA 1556-1 (perl)
File : nvt/deb_1556_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1379-2 (openssl097, openssl096)
File : nvt/deb_1379_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1379-1 (openssl)
File : nvt/deb_1379_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-07 net-snmp
File : nvt/esoft_slk_ssa_2008_210_07.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55248 HP OpenView SNMP Emanate Master Agent HMAC Authentication SNMPv3 Authenticati...

46669 Apple Mac OS X HMAC Authentication SNMPv3 Authentication Packet Spoofing

46276 Solaris snmpd(1M) HMAC Authentication SNMPv3 Authentication Packet Spoofing

46102 Ingate Firewall/SIParator HMAC Authentication SNMPv3 Authentication Packet Sp...

46088 Juniper Multiple Appliances HMAC Authentication SNMPv3 Authentication Packet ...

46086 Cisco Multiple Products HMAC Authentication SNMPv3 Authentication Packet Spoo...

46060 UCD-SNMP HMAC Authentication SNMPv3 Authentication Packet Spoofing

46059 Net-SNMP HMAC Authentication SNMPv3 Authentication Packet Spoofing

45136 Net-SNMP Perl Module perl/SNMP/SNMP.xs __snprint_value() Function Overflow

44588 Perl UTF8 Character Handling Double-free DoS

37055 OpenSSL crypto/bn/bn_mont.c BN_from_montgomery Function Local RSA Key Disclosure

29262 OpenSSL SSL_get_shared_ciphers Function Unspecified Remote Overflow

A remote overflow exists in OpenSSL. OpenSSL contains an unspecified issue in the SSL_get_shared_ciphers function. With a specially crafted request, an attacker can cause an unspecified impact.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-11-06 IAVM : 2008-B-0078 - Multiple Vulnerabilities in VMware
Severity : Category I - VMSKEY : V0017874
2008-06-19 IAVM : 2008-T-0026 - SNMP Remote Authentication Bypass Vulnerability
Severity : Category I - VMSKEY : V0016046

Snort® IPS/IDS

Date Description
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8440 - Revision : 11 - Type : IMAP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8439 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8438 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8437 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8436 - Revision : 14 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8435 - Revision : 16 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8434 - Revision : 16 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8433 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8432 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8431 - Revision : 14 - Type : POP3
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8430 - Revision : 15 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8429 - Revision : 14 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8428 - Revision : 21 - Type : SERVER-OTHER
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8427 - Revision : 18 - Type : MISC
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8426 - Revision : 20 - Type : SERVER-OTHER
2014-01-10 Multiple Vendors SNMPv3 HMAC handling authentication bypass attempt
RuleID : 17699 - Revision : 3 - Type : PROTOCOL-SNMP

Nessus® Vulnerability Scanner

Date Description
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8106.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8939.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8108.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080610-snmpv3-iosxr.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0529.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0522.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1003.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080610-snmpv3-nxos.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071012_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_openssl_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_openssl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080610_net_snmp_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080611_perl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by an unspecified buffer overflow vulnerability.
File : openssl_0_9_7m_0_9_8e.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_8f.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080610-snmpv3http.nasl - Type : ACT_GATHER_INFO
2010-07-19 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39887.nasl - Type : ACT_GATHER_INFO
2010-07-19 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39886.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11843.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12204.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12208.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The SNMP server running on this host is affected by an authentication bypass ...
File : snmpv3_authentication_bypass.nasl - Type : ACT_ATTACK
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0013.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0017.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_perl-080715.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libsnmp15-080706.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-100.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-118.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-685-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-700-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-700-2.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-11-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1663.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9362.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9367.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-5444.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote openSUSE host is missing a security update.
File : suse_perl-5443.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote SSH service is affected by multiple vulnerabilities.
File : attachmate_reflection_70_sp1.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-02.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-005.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote openSUSE host is missing a security update.
File : suse_libsnmp15-5418.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_net-snmp-5422.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-07.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_4.nasl - Type : ACT_GATHER_INFO
2008-07-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-004.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0522.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0529.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5215.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5218.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5224.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0529.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0528.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0522.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-17.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1571.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3399.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3392.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1556.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-5055.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-5054.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-4477.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1003.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-353-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-522-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1444.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2530.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-4476.nasl - Type : ACT_GATHER_INFO
2007-10-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-725.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-193.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-06.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1379.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-661.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120273-42
File : solaris10_x86_120273.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote host is missing Sun Security Patch number 120272-40
File : solaris10_120272.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-178.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-172.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-177.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114568-29
File : solaris9_x86_114568.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113713-30
File : solaris9_113713.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:09
  • Multiple Updates