EulerOS Virtualization 3.0.6.6 : openssl098e (EulerOS-SA-2021-1506)

medium Nessus Plugin ID 147080

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the version of the openssl098e package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :

- While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread.
This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.(CVE-2017-3735)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected openssl098e package.

See Also

http://www.nessus.org/u?4ac220b8

Plugin Details

Severity: Medium

ID: 147080

File Name: EulerOS_SA-2021-1506.nasl

Version: 1.3

Type: local

Published: 3/4/2021

Updated: 1/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2017-3735

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:openssl098e, cpe:/o:huawei:euleros:uvp:3.0.6.6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2021

Reference Information

CVE: CVE-2017-3735