Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.70682
Category:Mandrake Local Security Checks
Title:Mandriva Security Advisory MDVSA-2012:006 (openssl)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to openssl
announced via advisory MDVSA-2012:006.

Multiple vulnerabilities has been found and corrected in openssl:

The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f
performs a MAC check only if certain padding is valid, which makes
it easier for remote attackers to recover plaintext via a padding
oracle attack (CVE-2011-4108).

Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when
X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to
have an unspecified impact by triggering failure of a policy check
(CVE-2011-4109).

The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before
1.0.0f does not properly initialize data structures for block cipher
padding, which might allow remote attackers to obtain sensitive
information by decrypting the padding data sent by an SSL peer
(CVE-2011-4576).

The Server Gated Cryptography (SGC) implementation in OpenSSL before
0.9.8s and 1.x before 1.0.0f does not properly handle handshake
restarts, which allows remote attackers to cause a denial of service
via unspecified vectors (CVE-2011-4619).

The updated packages have been patched to correct these issues.

Affected: 2010.1, Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2012:006
http://www.openssl.org/news/secadv_20120104.txt

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4108
48528
http://secunia.com/advisories/48528
57260
http://secunia.com/advisories/57260
57353
http://secunia.com/advisories/57353
APPLE-SA-2013-06-04-1
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
DSA-2390
http://www.debian.org/security/2012/dsa-2390
FEDORA-2012-18035
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html
HPSBMU02776
http://marc.info/?l=bugtraq&m=133951357207000&w=2
HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPSBOV02793
http://marc.info/?l=bugtraq&m=134039053214295&w=2
HPSBUX02734
http://marc.info/?l=bugtraq&m=132750648501816&w=2
MDVSA-2012:006
http://www.mandriva.com/security/advisories?name=MDVSA-2012:006
MDVSA-2012:007
http://www.mandriva.com/security/advisories?name=MDVSA-2012:007
RHSA-2012:1306
http://rhn.redhat.com/errata/RHSA-2012-1306.html
RHSA-2012:1307
http://rhn.redhat.com/errata/RHSA-2012-1307.html
RHSA-2012:1308
http://rhn.redhat.com/errata/RHSA-2012-1308.html
SSRT100729
SSRT100852
SSRT100877
SSRT100891
SUSE-SU-2012:0084
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html
SUSE-SU-2014:0320
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
VU#737740
http://www.kb.cert.org/vuls/id/737740
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc
http://support.apple.com/kb/HT5784
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.isg.rhul.ac.uk/~kp/dtls.pdf
http://www.openssl.org/news/secadv_20120104.txt
https://security.paloaltonetworks.com/CVE-2011-4108
openSUSE-SU-2012:0083
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-4109
openssl-policy-checks-dos(72129)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72129
Common Vulnerability Exposure (CVE) ID: CVE-2011-4576
55069
http://secunia.com/advisories/55069
Common Vulnerability Exposure (CVE) ID: CVE-2011-4619
HPSBUX02782
http://marc.info/?l=bugtraq&m=133728068926468&w=2
SSRT100844
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.