SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2016:1233-1)

critical Nessus Plugin ID 90914

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for openssl fixes the following issues :

- CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)

- CVE-2016-2107: Padding oracle in AES-NI CBC MAC check (bsc#977616)

- CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)

- CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)

- CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)

- bsc#976943: Buffer overrun in ASN1_parse

- bsc#977621: Preserve negotiated digests for SNI (bsc#977621)

- bsc#958501: Fix openssl enc -non-fips-allow option in FIPS mode (bsc#958501)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-717=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-717=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-717=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=958501

https://bugzilla.suse.com/show_bug.cgi?id=976942

https://bugzilla.suse.com/show_bug.cgi?id=976943

https://bugzilla.suse.com/show_bug.cgi?id=977614

https://bugzilla.suse.com/show_bug.cgi?id=977615

https://bugzilla.suse.com/show_bug.cgi?id=977616

https://bugzilla.suse.com/show_bug.cgi?id=977617

https://bugzilla.suse.com/show_bug.cgi?id=977621

https://www.suse.com/security/cve/CVE-2016-2105/

https://www.suse.com/security/cve/CVE-2016-2106/

https://www.suse.com/security/cve/CVE-2016-2107/

https://www.suse.com/security/cve/CVE-2016-2108/

https://www.suse.com/security/cve/CVE-2016-2109/

http://www.nessus.org/u?271da3db

Plugin Details

Severity: Critical

ID: 90914

File Name: suse_SU-2016-1233-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 5/5/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libopenssl1_0_0, p-cpe:/a:novell:suse_linux:libopenssl1_0_0-debuginfo, p-cpe:/a:novell:suse_linux:libopenssl1_0_0-hmac, p-cpe:/a:novell:suse_linux:openssl, p-cpe:/a:novell:suse_linux:openssl-debuginfo, p-cpe:/a:novell:suse_linux:openssl-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/4/2016

Vulnerability Publication Date: 5/5/2016

Reference Information

CVE: CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109