GLSA-201312-03 : OpenSSL: Multiple Vulnerabilities

high Nessus Plugin ID 71169

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201312-03 (OpenSSL: Multiple Vulnerabilities)

Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.
Impact :

Remote attackers can determine private keys, decrypt data, cause a Denial of Service or possibly have other unspecified impact.
Workaround :

There is no known workaround at this time.

Solution

All OpenSSL 1.0.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-1.0.0j' All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-0.9.8y'

See Also

https://security.gentoo.org/glsa/201312-03

Plugin Details

Severity: High

ID: 71169

File Name: gentoo_GLSA-201312-03.nasl

Version: 1.14

Type: local

Published: 12/3/2013

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openssl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/3/2013

Reference Information

CVE: CVE-2006-7250, CVE-2011-1945, CVE-2012-0884, CVE-2012-1165, CVE-2012-2110, CVE-2012-2333, CVE-2012-2686, CVE-2013-0166, CVE-2013-0169

BID: 47888, 52181, 52428, 52764, 53158, 53476, 57755, 57778, 60268

GLSA: 201312-03