Scientific Linux Security Update : openssl on SL5.x, SL6.x i386/x86_64 (20120424)

high Nessus Plugin ID 61305

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.

Multiple numeric conversion errors, leading to a buffer overflow, were found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data from BIO (OpenSSL's I/O abstraction) inputs. Specially crafted DER (Distinguished Encoding Rules) encoded data read from a file or other BIO input could cause an application using the OpenSSL library to crash or, potentially, execute arbitrary code. (CVE-2012-2110)

All OpenSSL users should upgrade to these updated packages, which contain a backported patch to resolve this issue. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?b255da57

Plugin Details

Severity: High

ID: 61305

File Name: sl_20120424_openssl_on_SL5_x.nasl

Version: 1.11

Type: local

Agent: unix

Published: 8/1/2012

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:openssl, p-cpe:/a:fermilab:scientific_linux:openssl-debuginfo, p-cpe:/a:fermilab:scientific_linux:openssl-devel, p-cpe:/a:fermilab:scientific_linux:openssl-perl, p-cpe:/a:fermilab:scientific_linux:openssl-static, p-cpe:/a:fermilab:scientific_linux:openssl097a, p-cpe:/a:fermilab:scientific_linux:openssl097a-debuginfo, p-cpe:/a:fermilab:scientific_linux:openssl098e, p-cpe:/a:fermilab:scientific_linux:openssl098e-debuginfo, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 4/24/2012

Vulnerability Publication Date: 4/19/2012

Reference Information

CVE: CVE-2012-2110