SUSE SLES12 Security Update : openssl (SUSE-SU-2018:0112-1)

critical Nessus Plugin ID 106093

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for openssl fixes the following issues: Security issues fixed :

- CVE-2016-7056: ECSDA P-256 timing attack key recovery (bsc#1019334)

- CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085)

- CVE-2016-8610: remote denial of service in SSL alert handling (bsc#1005878)

- CVE-2017-3735: Malformed X.509 IPAdressFamily could cause OOB read (bsc#1056058) Bug fixes :

- support alternate root ca chains (bsc#1032261)

- X509_get_default_cert_file() returns an incorrect path (bsc#1022271)

- Segmentation fault in 'openssl speed' when engine library file cannot be found (bsc#1000677)

- adjust DEFAULT_SUSE to meet 1.0.2 and current state (bsc#1027908)

- Missing important ciphers in openssl 1.0.1i-47.1 on SLES12 SP1 (bsc#990592)

- out of bounds read+crash in DES_fcrypt (bsc#1065363)

- tracker bug for January 26th 2017 release (bsc#1021641)

- patch for CVE-2016-2108 fails negative zero exploit (bsc#1001502)

- Birthday attacks on 64-bit block ciphers aka triple-des (SWEET32) (bsc#1001912)

- Include additional patch for CVE-2016-2108 (bsc#1004499)

- openssl DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2018-79=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1000677

https://bugzilla.suse.com/show_bug.cgi?id=1001502

https://bugzilla.suse.com/show_bug.cgi?id=1001912

https://bugzilla.suse.com/show_bug.cgi?id=1004499

https://bugzilla.suse.com/show_bug.cgi?id=1005878

https://bugzilla.suse.com/show_bug.cgi?id=1019334

https://bugzilla.suse.com/show_bug.cgi?id=1021641

https://bugzilla.suse.com/show_bug.cgi?id=1022085

https://bugzilla.suse.com/show_bug.cgi?id=1022271

https://bugzilla.suse.com/show_bug.cgi?id=1027908

https://bugzilla.suse.com/show_bug.cgi?id=1032261

https://bugzilla.suse.com/show_bug.cgi?id=1055825

https://bugzilla.suse.com/show_bug.cgi?id=1056058

https://bugzilla.suse.com/show_bug.cgi?id=1065363

https://bugzilla.suse.com/show_bug.cgi?id=990592

https://www.suse.com/security/cve/CVE-2016-2108/

https://www.suse.com/security/cve/CVE-2016-7056/

https://www.suse.com/security/cve/CVE-2016-8610/

https://www.suse.com/security/cve/CVE-2017-3731/

https://www.suse.com/security/cve/CVE-2017-3735/

http://www.nessus.org/u?7222548f

Plugin Details

Severity: Critical

ID: 106093

File Name: suse_SU-2018-0112-1.nasl

Version: 3.5

Type: local

Agent: unix

Published: 1/17/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libopenssl1_0_0, p-cpe:/a:novell:suse_linux:libopenssl1_0_0-debuginfo, p-cpe:/a:novell:suse_linux:libopenssl1_0_0-hmac, p-cpe:/a:novell:suse_linux:openssl, p-cpe:/a:novell:suse_linux:openssl-debuginfo, p-cpe:/a:novell:suse_linux:openssl-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/16/2018

Vulnerability Publication Date: 5/5/2016

Reference Information

CVE: CVE-2016-2108, CVE-2016-7056, CVE-2016-8610, CVE-2017-3731, CVE-2017-3735