SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2015:2237-1)

high Nessus Plugin ID 87318

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for openssl fixes the following issues :

Security fixes :

- CVE-2015-3194: The signature verification routines will crash with a NULL pointer dereference if presented with an ASN.1 signature using the RSA PSS algorithm and absent mask generation function parameter. Since these routines are used to verify certificate signature algorithms this can be used to crash any certificate verification operation and exploited in a DoS attack.
Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. (bsc#957815)

- CVE-2015-3195: When presented with a malformed X509_ATTRIBUTE structure OpenSSL would leak memory. This structure is used by the PKCS#7 and CMS routines so any application which reads PKCS#7 or CMS data from untrusted sources is affected. SSL/TLS is not affected.
(bsc#957812)

- CVE-2015-3196: If PSK identity hints are received by a multi-threaded client then the values were wrongly updated in the parent SSL_CTX structure. This could result in a race condition potentially leading to a double free of the identify hint data. (bsc#957813)

Non security bugs fixed :

- Clear the error after setting non-fips mode (bsc#947104)

- Improve S/390 performance on IBM z196 and z13 (bsc#954256)

- Add support for 'ciphers' providing no encryption (bsc#937085)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-958=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-958=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-958=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=937085

https://bugzilla.suse.com/show_bug.cgi?id=947104

https://bugzilla.suse.com/show_bug.cgi?id=954256

https://bugzilla.suse.com/show_bug.cgi?id=957812

https://bugzilla.suse.com/show_bug.cgi?id=957813

https://bugzilla.suse.com/show_bug.cgi?id=957815

https://www.suse.com/security/cve/CVE-2015-3194/

https://www.suse.com/security/cve/CVE-2015-3195/

https://www.suse.com/security/cve/CVE-2015-3196/

http://www.nessus.org/u?4e8d9bde

Plugin Details

Severity: High

ID: 87318

File Name: suse_SU-2015-2237-1.nasl

Version: 1.18

Type: local

Agent: unix

Published: 12/11/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:openssl-debugsource, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libopenssl1_0_0, p-cpe:/a:novell:suse_linux:libopenssl1_0_0-debuginfo, p-cpe:/a:novell:suse_linux:libopenssl1_0_0-hmac, p-cpe:/a:novell:suse_linux:openssl, p-cpe:/a:novell:suse_linux:openssl-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/9/2015

Vulnerability Publication Date: 12/6/2015

Reference Information

CVE: CVE-2015-3194, CVE-2015-3195, CVE-2015-3196