openSUSE Security Update : libopenssl-devel (openSUSE-SU-2011:1144-1)

medium Nessus Plugin ID 75907

Synopsis

The remote openSUSE host is missing a security update.

Description

OpenSSL's internal certificate verification routines could incorrectly accept a CRL whose nextUpdate field is in the past (CVE-2011-3207).

Server code for ECDH could crash if it received a specially crafted handshake message (CVE-2011-3210).

Solution

Update the affected libopenssl-devel packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=716143

https://bugzilla.novell.com/show_bug.cgi?id=716144

https://lists.opensuse.org/opensuse-updates/2011-10/msg00018.html

Plugin Details

Severity: Medium

ID: 75907

File Name: suse_11_4_libopenssl-devel-110920.nasl

Version: 1.7

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopenssl-devel, p-cpe:/a:novell:opensuse:libopenssl0_9_8, p-cpe:/a:novell:opensuse:libopenssl0_9_8-32bit, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debuginfo, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debuginfo-32bit, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debugsource, p-cpe:/a:novell:opensuse:libopenssl1_0_0, p-cpe:/a:novell:opensuse:libopenssl1_0_0-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo, p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo-32bit, p-cpe:/a:novell:opensuse:openssl, p-cpe:/a:novell:opensuse:openssl-debuginfo, p-cpe:/a:novell:opensuse:openssl-debugsource, cpe:/o:novell:opensuse:11.4

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2011

Reference Information

CVE: CVE-2011-3207, CVE-2011-3210