Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
Test ID: | 1.3.6.1.4.1.25623.1.0.704065 |
Category: | Debian Local Security Checks |
Title: | Debian Security Advisory DSA 4065-1 (openssl1.0 - security update) |
Summary: | Multiple vulnerabilities have been discovered in OpenSSL, a Secure;Sockets Layer toolkit. The Common Vulnerabilities and Exposures project;identifies the following issues:;;CVE-2017-3737;David Benjamin of Google reported that OpenSSL does not properly;handle SSL_read() and SSL_write() while being invoked in an error;state, causing data to be passed without being decrypted or;encrypted directly from the SSL/TLS record layer.;;CVE-2017-3738;It was discovered that OpenSSL contains an overflow bug in the AVX2;Montgomery multiplication procedure used in exponentiation with;1024-bit moduli. |
Description: | Summary: Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2017-3737 David Benjamin of Google reported that OpenSSL does not properly handle SSL_read() and SSL_write() while being invoked in an error state, causing data to be passed without being decrypted or encrypted directly from the SSL/TLS record layer. CVE-2017-3738 It was discovered that OpenSSL contains an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. Affected Software/OS: openssl1.0 on Debian Linux Solution: For the stable distribution (stretch), these problems have been fixed in version 1.0.2l-2+deb9u2. We recommend that you upgrade your openssl1.0 packages. CVSS Score: 4.3 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2017-3737 BugTraq ID: 102103 http://www.securityfocus.com/bid/102103 Debian Security Information: DSA-4065 (Google Search) https://www.debian.org/security/2017/dsa-4065 FreeBSD Security Advisory: FreeBSD-SA-17:12 https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc https://security.gentoo.org/glsa/201712-03 https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/ https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html RedHat Security Advisories: RHSA-2018:0998 https://access.redhat.com/errata/RHSA-2018:0998 RedHat Security Advisories: RHSA-2018:2185 https://access.redhat.com/errata/RHSA-2018:2185 RedHat Security Advisories: RHSA-2018:2186 https://access.redhat.com/errata/RHSA-2018:2186 RedHat Security Advisories: RHSA-2018:2187 https://access.redhat.com/errata/RHSA-2018:2187 http://www.securitytracker.com/id/1039978 Common Vulnerability Exposure (CVE) ID: CVE-2017-3738 BugTraq ID: 102118 http://www.securityfocus.com/bid/102118 Debian Security Information: DSA-4157 (Google Search) https://www.debian.org/security/2018/dsa-4157 https://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d11c11a https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html |
Copyright | Copyright (C) 2017 Greenbone Networks GmbH |
This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |