Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.11267
Categoría:Misc.
Título:OpenSSL password interception
Resumen:NOSUMMARY
Descripción:Description:

The remote host is using a version of OpenSSL which is
older than 0.9.6j or 0.9.7b

This version is vulnerable to a timing based attack which may
allow an attacker to guess the content of fixed data blocks and
may eventually be able to guess the value of the private RSA key
of the server.

An attacker may use this implementation flaw to sniff the
data going to this host and decrypt some parts of it, as well
as impersonate your server and perform man in the middle attacks.

*** Nessus solely relied on the banner of the remote host
*** to issue this warning

See also : http://www.openssl.org/news/secadv_20030219.txt
http://lasecwww.epfl.ch/memo_ssl.shtml
http://eprint.iacr.org/2003/052/

Solution : Upgrade to version 0.9.6j (0.9.7b) or newer
Risk factor : Medium

Referencia Cruzada: BugTraq ID: 6884
BugTraq ID: 7148
Common Vulnerability Exposure (CVE) ID: CVE-2003-0078
http://www.securityfocus.com/bid/6884
Bugtraq: 20030219 OpenSSL 0.9.7a and 0.9.6i released (Google Search)
http://marc.info/?l=bugtraq&m=104567627211904&w=2
Bugtraq: 20030219 [OpenPKG-SA-2003.013] OpenPKG Security Advisory (openssl) (Google Search)
http://marc.info/?l=bugtraq&m=104568426824439&w=2
Computer Incident Advisory Center Bulletin: N-051
http://www.ciac.org/ciac/bulletins/n-051.shtml
Conectiva Linux advisory: CLSA-2003:570
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000570
Debian Security Information: DSA-253 (Google Search)
http://www.debian.org/security/2003/dsa-253
En Garde Linux Advisory: ESA-20030220-005
http://www.linuxsecurity.com/advisories/engarde_advisory-2874.html
FreeBSD Security Advisory: FreeBSD-SA-03:06
http://marc.info/?l=bugtraq&m=104577183206905&w=2
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:020
NETBSD Security Advisory: NetBSD-SA2003-001
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-001.txt.asc
http://www.osvdb.org/3945
http://www.redhat.com/support/errata/RHSA-2003-062.html
http://www.redhat.com/support/errata/RHSA-2003-063.html
http://www.redhat.com/support/errata/RHSA-2003-082.html
http://www.redhat.com/support/errata/RHSA-2003-104.html
RedHat Security Advisories: RHSA-2003:205
SGI Security Advisory: 20030501-01-I
ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I
SuSE Security Announcement: SuSE-SA:2003:011 (Google Search)
http://www.trustix.org/errata/2003/0005
http://www.iss.net/security_center/static/11369.php
Common Vulnerability Exposure (CVE) ID: CVE-2003-0147
http://www.securityfocus.com/archive/1/316165/30/25370/threaded
Bugtraq: 20030313 Vulnerability in OpenSSL (Google Search)
http://marc.info/?l=bugtraq&m=104766550528628&w=2
Bugtraq: 20030317 [ADVISORY] Timing Attack on OpenSSL (Google Search)
http://marc.info/?l=bugtraq&m=104792570615648&w=2
Bugtraq: 20030320 [OpenPKG-SA-2003.026] OpenPKG Security Advisory (openssl) (Google Search)
http://marc.info/?l=bugtraq&m=104819602408063&w=2
Bugtraq: 20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL (Google Search)
Bugtraq: 20030327 Immunix Secured OS 7+ openssl update (Google Search)
http://www.securityfocus.com/archive/1/316577/30/25310/threaded
Caldera Security Advisory: CSSA-2003-014.0
ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt
CERT/CC vulnerability note: VU#997481
http://www.kb.cert.org/vuls/id/997481
Conectiva Linux advisory: CLA-2003:625
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625
Debian Security Information: DSA-288 (Google Search)
http://www.debian.org/security/2003/dsa-288
En Garde Linux Advisory: ESA-20030320-010
http://marc.info/?l=bugtraq&m=104829040921835&w=2
http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml
http://marc.info/?l=bugtraq&m=104861762028637&w=2
Immunix Linux Advisory: IMNX-2003-7+-001-01
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035
http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf
http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466
http://www.redhat.com/support/errata/RHSA-2003-101.html
http://www.redhat.com/support/errata/RHSA-2003-102.html
http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html
Common Vulnerability Exposure (CVE) ID: CVE-2003-0131
http://www.securityfocus.com/bid/7148
Bugtraq: 20030319 [OpenSSL Advisory] Klima-Pokorny-Rosa attack on PKCS #1 v1.5 padding (Google Search)
http://marc.info/?l=bugtraq&m=104811162730834&w=2
Bugtraq: 20030324 GLSA: openssl (200303-20) (Google Search)
http://marc.info/?l=bugtraq&m=104852637112330&w=2
CERT/CC vulnerability note: VU#888801
http://www.kb.cert.org/vuls/id/888801
http://www.gentoo.org/security/en/glsa/glsa-200303-20.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2003:035
http://eprint.iacr.org/2003/052/
http://www.linuxsecurity.com/advisories/immunix_advisory-3066.html
NETBSD Security Advisory: NetBSD-SA2003-007
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-007.txt.asc
http://www.openpkg.org/security/OpenPKG-SA-2003.026-openssl.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A461
SuSE Security Announcement: SuSE-SA:2003:024 (Google Search)
https://lists.opensuse.org/opensuse-security-announce/2003-04/msg00005.html
http://marc.info/?l=bugtraq&m=104878215721135&w=2
XForce ISS Database: ssl-premaster-information-leak(11586)
https://exchange.xforce.ibmcloud.com/vulnerabilities/11586
Common Vulnerability Exposure (CVE) ID: CVE-1999-0428
Bugtraq: 19990322 OpenSSL/SSLeay Security Alert (Google Search)
http://www.osvdb.org/3936
XForce ISS Database: ssl-session-reuse
CopyrightThis script is Copyright (C) 2003 Renaud Deraison

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.