Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.870609
Categoría:Red Hat Local Security Checks
Título:RedHat Update for openssl RHSA-2011:0677-01
Resumen:The remote host is missing an update for the 'openssl'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'openssl'
package(s) announced via the referenced advisory.

Vulnerability Insight:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A buffer over-read flaw was discovered in the way OpenSSL parsed the
Certificate Status Request TLS extensions in ClientHello TLS handshake
messages. A remote attacker could possibly use this flaw to crash an SSL
server using the affected OpenSSL functionality. (CVE-2011-0014)

This update fixes the following bugs:

* The 'openssl speed' command (which provides algorithm speed measurement)
failed when openssl was running in FIPS (Federal Information Processing
Standards) mode, even if testing of FIPS approved algorithms was requested.
FIPS mode disables ciphers and cryptographic hash algorithms that are not
approved by the NIST (National Institute of Standards and Technology)
standards. With this update, the 'openssl speed' command no longer fails.
(BZ#619762)

* The 'openssl pkcs12 -export' command failed to export a PKCS#12 file in
FIPS mode. The default algorithm for encrypting a certificate in the
PKCS#12 file was not FIPS approved and thus did not work. The command now
uses a FIPS approved algorithm by default in FIPS mode. (BZ#673453)

This update also adds the following enhancements:

* The 'openssl s_server' command, which previously accepted connections
only over IPv4, now accepts connections over IPv6. (BZ#601612)

* For the purpose of allowing certain maintenance commands to be run (such
as 'rsync'), an 'OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW' environment variable
has been added. When a system is configured for FIPS mode and is in a
maintenance state, this newly added environment variable can be set to
allow software that requires the use of an MD5 cryptographic hash algorithm
to be run, even though the hash algorithm is not approved by the FIPS-140-2
standard. (BZ#673071)

Users of OpenSSL are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add these
enhancements. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted.

Affected Software/OS:
openssl on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-0014
1025050
http://www.securitytracker.com/id?1025050
43227
http://secunia.com/advisories/43227
43286
http://secunia.com/advisories/43286
43301
http://secunia.com/advisories/43301
43339
http://secunia.com/advisories/43339
44269
http://secunia.com/advisories/44269
46264
http://www.securityfocus.com/bid/46264
57353
http://secunia.com/advisories/57353
70847
http://osvdb.org/70847
ADV-2011-0361
http://www.vupen.com/english/advisories/2011/0361
ADV-2011-0387
http://www.vupen.com/english/advisories/2011/0387
ADV-2011-0389
http://www.vupen.com/english/advisories/2011/0389
ADV-2011-0395
http://www.vupen.com/english/advisories/2011/0395
ADV-2011-0399
http://www.vupen.com/english/advisories/2011/0399
ADV-2011-0603
http://www.vupen.com/english/advisories/2011/0603
APPLE-SA-2011-06-23-1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
DSA-2162
http://www.debian.org/security/2011/dsa-2162
FEDORA-2011-1273
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html
HPSBMA02658
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
HPSBOV02670
http://marc.info/?l=bugtraq&m=130497251507577&w=2
HPSBUX02689
http://marc.info/?l=bugtraq&m=131042179515633&w=2
MDVSA-2011:028
http://www.mandriva.com/security/advisories?name=MDVSA-2011:028
NetBSD-SA2011-002
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc
RHSA-2011:0677
http://www.redhat.com/support/errata/RHSA-2011-0677.html
SSA:2011-041-04
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823
SSRT100413
SSRT100475
SSRT100494
SUSE-SR:2011:005
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
USN-1064-1
http://www.ubuntu.com/usn/USN-1064-1
http://support.apple.com/kb/HT4723
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.openssl.org/news/secadv_20110208.txt
https://support.f5.com/csp/article/K10534046
oval:org.mitre.oval:def:18985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985
CopyrightCopyright (C) 2012 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.