openSUSE Security Update : openssl (openSUSE-2015-911)

high Nessus Plugin ID 87487

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for openssl fixes the following issues :

Security fixes :

- CVE-2015-3194: The signature verification routines will crash with a NULL pointer dereference if presented with an ASN.1 signature using the RSA PSS algorithm and absent mask generation function parameter. Since these routines are used to verify certificate signature algorithms this can be used to crash any certificate verification operation and exploited in a DoS attack.
Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. (bsc#957815)

- CVE-2015-3195: When presented with a malformed X509_ATTRIBUTE structure OpenSSL would leak memory. This structure is used by the PKCS#7 and CMS routines so any application which reads PKCS#7 or CMS data from untrusted sources is affected. SSL/TLS is not affected.
(bsc#957812)

- CVE-2015-3196: If PSK identity hints are received by a multi-threaded client then the values were wrongly updated in the parent SSL_CTX structure. This could result in a race condition potentially leading to a double free of the identify hint data. (bsc#957813)

Non security bugs fixed :

- Improve S/390 performance on IBM z196 and z13 (bsc#954256)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected openssl packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=954256

https://bugzilla.opensuse.org/show_bug.cgi?id=957812

https://bugzilla.opensuse.org/show_bug.cgi?id=957813

https://bugzilla.opensuse.org/show_bug.cgi?id=957815

Plugin Details

Severity: High

ID: 87487

File Name: openSUSE-2015-911.nasl

Version: 2.11

Type: local

Agent: unix

Published: 12/18/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-hmac, p-cpe:/a:novell:opensuse:libopenssl1_0_0-hmac-32bit, p-cpe:/a:novell:opensuse:openssl, p-cpe:/a:novell:opensuse:openssl-debuginfo, p-cpe:/a:novell:opensuse:openssl-debugsource, cpe:/o:novell:opensuse:42.1, p-cpe:/a:novell:opensuse:libopenssl-devel, p-cpe:/a:novell:opensuse:libopenssl-devel-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0, p-cpe:/a:novell:opensuse:libopenssl1_0_0-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/17/2015

Reference Information

CVE: CVE-2015-3194, CVE-2015-3195, CVE-2015-3196