Debian DSA-4157-1 : openssl - security update

medium Nessus Plugin ID 108730

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. The Common Vulnerabilities and Exposures project identifies the following issues :

- CVE-2017-3738 David Benjamin of Google reported an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli.

- CVE-2018-0739 It was discovered that constructed ASN.1 types with a recursive definition could exceed the stack, potentially leading to a denial of service.

Details can be found in the upstream advisory:
https://www.openssl.org/news/secadv/20180327.txt

Solution

Upgrade the openssl packages.

For the oldstable distribution (jessie), these problems have been fixed in version 1.0.1t-1+deb8u8. The oldstable distribution is not affected by CVE-2017-3738.

For the stable distribution (stretch), these problems have been fixed in version 1.1.0f-3+deb9u2.

See Also

https://security-tracker.debian.org/tracker/CVE-2017-3738

https://security-tracker.debian.org/tracker/CVE-2018-0739

https://www.openssl.org/news/secadv/20180327.txt

https://security-tracker.debian.org/tracker/source-package/openssl

https://packages.debian.org/source/jessie/openssl

https://packages.debian.org/source/stretch/openssl

https://www.debian.org/security/2018/dsa-4157

Plugin Details

Severity: Medium

ID: 108730

File Name: debian_DSA-4157.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/30/2018

Updated: 11/13/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openssl, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 3/29/2018

Reference Information

CVE: CVE-2017-3738, CVE-2018-0739

DSA: 4157