CentOS 8 : openssl (CESA-2021:1024)

high Nessus Plugin ID 148281

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:1024 advisory.

- openssl: NULL pointer dereference in signature_algorithms processing (CVE-2021-3449)

- openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:1024

Plugin Details

Severity: High

ID: 148281

File Name: centos8_RHSA-2021-1024.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/1/2021

Updated: 1/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-3450

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:openssl, p-cpe:/a:centos:centos:openssl-devel, p-cpe:/a:centos:centos:openssl-libs, p-cpe:/a:centos:centos:openssl-perl

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/30/2021

Vulnerability Publication Date: 3/25/2021

Reference Information

CVE: CVE-2021-3449, CVE-2021-3450

IAVA: 2021-A-0149-S

RHSA: 2021:1024