openSUSE Security Update : openssl (openSUSE-2015-447) (Logjam)

high Nessus Plugin ID 84414

Synopsis

The remote openSUSE host is missing a security update.

Description

openssl was updated to fix six security issues.

The following vulnerabilities were fixed :

- CVE-2015-4000: The Logjam Attack / weakdh.org. Rject connections with DH parameters shorter than 768 bits, generates 2048-bit DH parameters by default.
(boo#931698)

- CVE-2015-1788: Malformed ECParameters causes infinite loop (boo#934487)

- CVE-2015-1789: Exploitable out-of-bounds read in X509_cmp_time (boo#934489)

- CVE-2015-1790: PKCS7 crash with missing EnvelopedContent (boo#934491)

- CVE-2015-1792: CMS verify infinite loop with unknown hash function (boo#934493)

- CVE-2015-1791: race condition in NewSessionTicket (boo#933911)

- CVE-2015-3216: Crash in ssleay_rand_bytes due to locking regression (boo#933898)

Solution

Update the affected openssl packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=931698

https://bugzilla.opensuse.org/show_bug.cgi?id=933898

https://bugzilla.opensuse.org/show_bug.cgi?id=933911

https://bugzilla.opensuse.org/show_bug.cgi?id=934487

https://bugzilla.opensuse.org/show_bug.cgi?id=934489

https://bugzilla.opensuse.org/show_bug.cgi?id=934491

https://bugzilla.opensuse.org/show_bug.cgi?id=934493

https://bugzilla.opensuse.org/show_bug.cgi?id=934494

Plugin Details

Severity: High

ID: 84414

File Name: openSUSE-2015-447.nasl

Version: 2.9

Type: local

Agent: unix

Published: 6/26/2015

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopenssl-devel, p-cpe:/a:novell:opensuse:libopenssl-devel-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0, p-cpe:/a:novell:opensuse:libopenssl1_0_0-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo, p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-hmac, p-cpe:/a:novell:opensuse:libopenssl1_0_0-hmac-32bit, p-cpe:/a:novell:opensuse:openssl, p-cpe:/a:novell:opensuse:openssl-debuginfo, p-cpe:/a:novell:opensuse:openssl-debugsource, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 6/17/2015

Reference Information

CVE: CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792, CVE-2015-3216, CVE-2015-4000