Debian DSA-3197-1 : openssl - security update

high Nessus Plugin ID 81955

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. The Common Vulnerabilities and Exposures project identifies the following issues :

- CVE-2015-0286 Stephen Henson discovered that the ASN1_TYPE_cmp() function can be crashed, resulting in denial of service.

- CVE-2015-0287 Emilia Kaesper discovered a memory corruption in ASN.1 parsing.

- CVE-2015-0289 Michal Zalewski discovered a NULL pointer dereference in the PKCS#7 parsing code, resulting in denial of service.

- CVE-2015-0292 It was discovered that missing input sanitising in base64 decoding might result in memory corruption.

- CVE-2015-0209 It was discovered that a malformed EC private key might result in memory corruption.

- CVE-2015-0288 It was discovered that missing input sanitising in the X509_to_X509_REQ() function might result in denial of service.

Solution

Upgrade the openssl packages.

For the stable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u15. In this update the export ciphers are removed from the default cipher list.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-0286

https://security-tracker.debian.org/tracker/CVE-2015-0287

https://security-tracker.debian.org/tracker/CVE-2015-0289

https://security-tracker.debian.org/tracker/CVE-2015-0292

https://security-tracker.debian.org/tracker/CVE-2015-0209

https://security-tracker.debian.org/tracker/CVE-2015-0288

https://packages.debian.org/source/wheezy/openssl

https://www.debian.org/security/2015/dsa-3197

Plugin Details

Severity: High

ID: 81955

File Name: debian_DSA-3197.nasl

Version: 1.19

Type: local

Agent: unix

Published: 3/20/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openssl, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2015

Reference Information

CVE: CVE-2015-0209, CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292

BID: 73225, 73227, 73228, 73231, 73237, 73239

DSA: 3197