Debian DSA-4017-1 : openssl1.0 - security update

medium Nessus Plugin ID 104401

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. The Common Vulnerabilities and Exposures project identifies the following issues :

- CVE-2017-3735 It was discovered that OpenSSL is prone to a one-byte buffer overread while parsing a malformed IPAddressFamily extension in an X.509 certificate.

Details can be found in the upstream advisory:
https://www.openssl.org/news/secadv/20170828.txt

- CVE-2017-3736 It was discovered that OpenSSL contains a carry propagation bug in the x86_64 Montgomery squaring procedure.

Details can be found in the upstream advisory:
https://www.openssl.org/news/secadv/20171102.txt

Solution

Upgrade the openssl1.0 packages.

For the stable distribution (stretch), these problems have been fixed in version 1.0.2l-2+deb9u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2017-3735

https://www.openssl.org/news/secadv/20170828.txt

https://security-tracker.debian.org/tracker/CVE-2017-3736

https://www.openssl.org/news/secadv/20171102.txt

https://packages.debian.org/source/stretch/openssl1.0

https://www.debian.org/security/2017/dsa-4017

Plugin Details

Severity: Medium

ID: 104401

File Name: debian_DSA-4017.nasl

Version: 3.6

Type: local

Agent: unix

Published: 11/6/2017

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openssl1.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 11/3/2017

Reference Information

CVE: CVE-2017-3735, CVE-2017-3736

DSA: 4017