CentOS 7 : openssl (CESA-2019:0483)

medium Nessus Plugin ID 122952

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es) :

* openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* Perform the RSA signature self-tests with SHA-256 (BZ#1673914)

Solution

Update the affected openssl packages.

See Also

http://www.nessus.org/u?f191ef31

Plugin Details

Severity: Medium

ID: 122952

File Name: centos_RHSA-2019-0483.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/20/2019

Updated: 12/31/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-5407

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.2

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:openssl, p-cpe:/a:centos:centos:openssl-devel, p-cpe:/a:centos:centos:openssl-libs, p-cpe:/a:centos:centos:openssl-perl, p-cpe:/a:centos:centos:openssl-static, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/19/2019

Vulnerability Publication Date: 11/15/2018

Reference Information

CVE: CVE-2018-5407

RHSA: 2019:0483