Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881988
Category:CentOS Local Security Checks
Title:CentOS Update for openssl CESA-2014:1052 centos6
Summary:The remote host is missing an update for the 'openssl'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'openssl'
package(s) announced via the referenced advisory.

Vulnerability Insight:
OpenSSL is a toolkit that implements the Secure Sockets Layer
(SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security
(DTLS) protocols, as well as a full-strength, general purpose cryptography
library.

A race condition was found in the way OpenSSL handled ServerHello messages
with an included Supported EC Point Format extension. A malicious server
could possibly use this flaw to cause a multi-threaded TLS/SSL client using
OpenSSL to write into freed memory, causing the client to crash or execute
arbitrary code. (CVE-2014-3509)

It was discovered that the OBJ_obj2txt() function could fail to properly
NUL-terminate its output. This could possibly cause an application using
OpenSSL functions to format fields of X.509 certificates to disclose
portions of its memory. (CVE-2014-3508)

A flaw was found in the way OpenSSL handled fragmented handshake packets.
A man-in-the-middle attacker could use this flaw to force a TLS/SSL server
using OpenSSL to use TLS 1.0, even if both the client and the server
supported newer protocol versions. (CVE-2014-3511)

Multiple flaws were discovered in the way OpenSSL handled DTLS packets.
A remote attacker could use these flaws to cause a DTLS server or client
using OpenSSL to crash or use excessive amounts of memory. (CVE-2014-3505,
CVE-2014-3506, CVE-2014-3507)

A NULL pointer dereference flaw was found in the way OpenSSL performed a
handshake when using the anonymous Diffie-Hellman (DH) key exchange. A
malicious server could cause a DTLS client using OpenSSL to crash if that
client had anonymous DH cipher suites enabled. (CVE-2014-3510)

All OpenSSL users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library (such as httpd and other
SSL-enabled services) must be restarted or the system rebooted.

Affected Software/OS:
openssl on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3505
BugTraq ID: 69081
http://www.securityfocus.com/bid/69081
Debian Security Information: DSA-2998 (Google Search)
http://www.debian.org/security/2014/dsa-2998
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://security.gentoo.org/glsa/glsa-201412-39.xml
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBOV03099
http://marc.info/?l=bugtraq&m=141077370928502&w=2
HPdes Security Advisory: HPSBUX03095
http://marc.info/?l=bugtraq&m=140853041709441&w=2
HPdes Security Advisory: SSRT101674
HPdes Security Advisory: SSRT101846
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
NETBSD Security Advisory: NetBSD-SA2014-008
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
RedHat Security Advisories: RHSA-2014:1256
http://rhn.redhat.com/errata/RHSA-2014-1256.html
RedHat Security Advisories: RHSA-2014:1297
http://rhn.redhat.com/errata/RHSA-2014-1297.html
http://www.securitytracker.com/id/1030693
http://secunia.com/advisories/58962
http://secunia.com/advisories/59221
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60687
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61040
http://secunia.com/advisories/61100
http://secunia.com/advisories/61184
http://secunia.com/advisories/61250
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
SuSE Security Announcement: openSUSE-SU-2014:1052 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3506
BugTraq ID: 69076
http://www.securityfocus.com/bid/69076
FreeBSD Security Advisory: FreeBSD-SA-14:18
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
http://secunia.com/advisories/61017
XForce ISS Database: openssl-cve20143506-dos(95160)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95160
Common Vulnerability Exposure (CVE) ID: CVE-2014-3507
BugTraq ID: 69078
http://www.securityfocus.com/bid/69078
XForce ISS Database: openssl-cve20143507-dos(95161)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95161
Common Vulnerability Exposure (CVE) ID: CVE-2014-3508
BugTraq ID: 69075
http://www.securityfocus.com/bid/69075
HPdes Security Advisory: HPSBGN03099
http://marc.info/?l=bugtraq&m=140973896703549&w=2
HPdes Security Advisory: HPSBMU03260
http://marc.info/?l=bugtraq&m=142495837901899&w=2
HPdes Security Advisory: HPSBMU03261
http://marc.info/?l=bugtraq&m=143290522027658&w=2
HPdes Security Advisory: HPSBMU03263
http://marc.info/?l=bugtraq&m=143290437727362&w=2
HPdes Security Advisory: HPSBMU03267
http://marc.info/?l=bugtraq&m=142624590206005&w=2
HPdes Security Advisory: HPSBMU03304
http://marc.info/?l=bugtraq&m=142791032306609&w=2
HPdes Security Advisory: SSRT101894
http://secunia.com/advisories/60410
http://secunia.com/advisories/60861
http://secunia.com/advisories/61171
http://secunia.com/advisories/61214
http://secunia.com/advisories/61392
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
XForce ISS Database: openssl-cve20143508-info-disc(95165)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95165
Common Vulnerability Exposure (CVE) ID: CVE-2014-3509
BugTraq ID: 69084
http://www.securityfocus.com/bid/69084
HPdes Security Advisory: HPSBMU03216
http://marc.info/?l=bugtraq&m=142350350616251&w=2
HPdes Security Advisory: SSRT101818
RedHat Security Advisories: RHSA-2015:0197
http://rhn.redhat.com/errata/RHSA-2015-0197.html
http://secunia.com/advisories/61139
XForce ISS Database: openssl-cve20143509-dos(95159)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95159
Common Vulnerability Exposure (CVE) ID: CVE-2014-3510
BugTraq ID: 69082
http://www.securityfocus.com/bid/69082
http://secunia.com/advisories/61045
XForce ISS Database: openssl-cve20143510-dos(95164)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95164
Common Vulnerability Exposure (CVE) ID: CVE-2014-3511
BugTraq ID: 69079
http://www.securityfocus.com/bid/69079
RedHat Security Advisories: RHSA-2015:0126
http://rhn.redhat.com/errata/RHSA-2015-0126.html
http://secunia.com/advisories/59887
http://secunia.com/advisories/60377
http://secunia.com/advisories/60810
http://secunia.com/advisories/60890
http://secunia.com/advisories/61043
XForce ISS Database: openssl-cve20143511-sec-bypass(95162)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95162
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.