Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.51338
Category:Conectiva Local Security Checks
Title:Conectiva Security Advisory CLA-2004:834
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory CLA-2004:834.

OpenSSL[1] implements the Secure Sockets Layer (SSL v2/v3) and
Transport Layer Security (TLS v1) protocols as well as full-strength
general purpose cryptography functions. It's used (as a library) by
several projects, like Apache, OpenSSH, Bind, OpenLDAP and many
others clients and servers programs.

This update fixes three denial of service vulnerabilities that affect
OpenSSL versions distributed with Conectiva Linux:

CVE-2004-0079: Null-pointer assignment during SSL handshake[3]. A
remote attacker can exploit this vulnerability by performing a
specially crafted SSL handshake that will crash the application. This
vulnerability was discovered by the OpenSSL team using the
Codenomicon TLS Test Tool and affects OpenSSL versions distributed
with Conectiva Linux 8 (0.9.6c) and 9 (0.9.7a).

CVE-2004-0081: Infinite loop when handling unknown TLS message
types[4]. A remote attacker can exploit this vulnerability by sending
specially crafted TLS messages, causing the application to enter an
infinite loop. Conectiva Linux 9 (OpenSSL-0.9.7a) is not vulnerable
to this issue.

CVE-2004-0112: Out-of-bounds read with Kerberos ciphersuites[5].
Stephen Henson discovered a vulnerability in the SSL/TLS handshaking
code when using Kerberos ciphersuites. A remote attacker can exploit
it to crash an application which uses Kerberos ciphersuites. The
OpenSSL version distributed with Conectiva Linux 8 (OpenSSL-0.9.6c)
is not vulnerable to this issue and there are no known applications
using Kerberos ciphersuites in Conectiva Linux 9.


Solution:
The apt tool can be used to perform RPM package upgrades
by running 'apt-get update' followed by 'apt-get upgrade'

http://www.openssl.org/
http://www.openssl.org/news/secadv_20040317.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0112
http://www.securityspace.com/smysecure/catid.html?in=CLA-2004:834
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=002004

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0079
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
BugTraq ID: 9899
http://www.securityfocus.com/bid/9899
Bugtraq: 20040317 New OpenSSL releases fix denial of service attacks [17 March 2004] (Google Search)
http://marc.info/?l=bugtraq&m=107953412903636&w=2
Cert/CC Advisory: TA04-078A
http://www.us-cert.gov/cas/techalerts/TA04-078A.html
CERT/CC vulnerability note: VU#288574
http://www.kb.cert.org/vuls/id/288574
Computer Incident Advisory Center Bulletin: O-101
http://www.ciac.org/ciac/bulletins/o-101.shtml
Cisco Security Advisory: 20040317 Cisco OpenSSL Implementation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
Conectiva Linux advisory: CLA-2004:834
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
Debian Security Information: DSA-465 (Google Search)
http://www.debian.org/security/2004/dsa-465
En Garde Linux Advisory: ESA-20040317-003
http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
http://fedoranews.org/updates/FEDORA-2004-095.shtml
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html
FreeBSD Security Advisory: FreeBSD-SA-04:05
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc
http://security.gentoo.org/glsa/glsa-200403-03.xml
HPdes Security Advisory: SSRT4717
http://marc.info/?l=bugtraq&m=108403806509920&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:023
http://www.uniras.gov.uk/vuls/2004/224012/index.htm
NETBSD Security Advisory: NetBSD-SA2004-005
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779
http://www.redhat.com/support/errata/RHSA-2004-120.html
http://www.redhat.com/support/errata/RHSA-2004-121.html
http://www.redhat.com/support/errata/RHSA-2004-139.html
http://www.redhat.com/support/errata/RHSA-2005-829.html
http://www.redhat.com/support/errata/RHSA-2005-830.html
SCO Security Bulletin: SCOSA-2004.10
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
http://secunia.com/advisories/11139
http://secunia.com/advisories/17381
http://secunia.com/advisories/17398
http://secunia.com/advisories/17401
http://secunia.com/advisories/18247
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961
http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
SuSE Security Announcement: SuSE-SA:2004:007 (Google Search)
http://www.novell.com/linux/security/advisories/2004_07_openssl.html
http://www.trustix.org/errata/2004/0012
XForce ISS Database: openssl-dochangecipherspec-dos(15505)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15505
Common Vulnerability Exposure (CVE) ID: CVE-2004-0081
Bugtraq: 20040317 Re: New OpenSSL releases fix denial of service attacks [17 March 2004] (Google Search)
http://marc.info/?l=bugtraq&m=107955049331965&w=2
Bugtraq: 20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=108403850228012&w=2
CERT/CC vulnerability note: VU#465542
http://www.kb.cert.org/vuls/id/465542
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902
RedHat Security Advisories: RHSA-2004:119
http://rhn.redhat.com/errata/RHSA-2004-119.html
SGI Security Advisory: 20040304-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc
XForce ISS Database: openssl-tls-dos(15509)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15509
Common Vulnerability Exposure (CVE) ID: CVE-2004-0112
CERT/CC vulnerability note: VU#484726
http://www.kb.cert.org/vuls/id/484726
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580
XForce ISS Database: openssl-kerberos-ciphersuites-dos(15508)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15508
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.