openSUSE Security Update : libopenssl0_9_8 (openSUSE-2016-565)

critical Nessus Plugin ID 90935

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libopenssl0_9_8 fixes the following issues :

- CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)

- CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)

- CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)

- CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)

- CVE-2016-0702: Side channel attack on modular exponentiation 'CacheBleed' (bsc#968050)

- bsc#976943: Buffer overrun in ASN1_parse

Solution

Update the affected libopenssl0_9_8 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=968050

https://bugzilla.opensuse.org/show_bug.cgi?id=976942

https://bugzilla.opensuse.org/show_bug.cgi?id=976943

https://bugzilla.opensuse.org/show_bug.cgi?id=977614

https://bugzilla.opensuse.org/show_bug.cgi?id=977615

https://bugzilla.opensuse.org/show_bug.cgi?id=977617

Plugin Details

Severity: Critical

ID: 90935

File Name: openSUSE-2016-565.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/6/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopenssl0_9_8, p-cpe:/a:novell:opensuse:libopenssl0_9_8-32bit, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debuginfo, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debuginfo-32bit, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debugsource, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/5/2016

Reference Information

CVE: CVE-2016-0702, CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, CVE-2016-2109