OracleVM 3.3 / 3.4 : openssl (OVMSA-2016-0049) (SLOTH)

critical Nessus Plugin ID 91154

Synopsis

The remote OracleVM host is missing a security update.

Description

The remote OracleVM system is missing necessary patches to address critical security updates :

- fix CVE-2016-2105 - possible overflow in base64 encoding

- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate

- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC

- fix CVE-2016-2108 - memory corruption in ASN.1 encoder

- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO

- fix CVE-2016-0799 - memory issues in BIO_printf

- fix CVE-2016-0702 - side channel attack on modular exponentiation

- fix CVE-2016-0705 - double-free in DSA private key parsing

- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn

- fix CVE-2015-3197 - SSLv2 ciphersuite enforcement

- disable SSLv2 in the generic TLS method

- fix 1-byte memory leak in pkcs12 parse (#1229871)

- document some options of the speed command (#1197095)

- fix high-precision timestamps in timestamping authority

- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2

- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter

- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak

- fix CVE-2015-3196 - race condition when handling PSK identity hint

Solution

Update the affected openssl package.

See Also

https://oss.oracle.com/pipermail/oraclevm-errata/2016-May/000463.html

https://oss.oracle.com/pipermail/oraclevm-errata/2016-May/000459.html

Plugin Details

Severity: Critical

ID: 91154

File Name: oraclevm_OVMSA-2016-0049.nasl

Version: 2.9

Type: local

Published: 5/16/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:openssl, cpe:/o:oracle:vm_server:3.3, cpe:/o:oracle:vm_server:3.4

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/13/2016

Vulnerability Publication Date: 12/6/2015

Reference Information

CVE: CVE-2015-3194, CVE-2015-3195, CVE-2015-3196, CVE-2015-3197, CVE-2015-7575, CVE-2016-0702, CVE-2016-0705, CVE-2016-0797, CVE-2016-0799, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, CVE-2016-2108, CVE-2016-2109