SUSE SLED12 / SLES12 Security Update : openssl-1_1 (SUSE-SU-2018:3945-1)

medium Nessus Plugin ID 119299

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for openssl-1_1 fixes the following issues :

Security issues fixed :

CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652).

CVE-2018-0735: Fixed timing vulnerability in ECDSA signature generation (bsc#1113651).

Non-security issues fixed: Fixed infinite loop in DSA generation with incorrect parameters (bsc#1112209).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2812=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2812=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2812=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1112209

https://bugzilla.suse.com/show_bug.cgi?id=1113651

https://bugzilla.suse.com/show_bug.cgi?id=1113652

https://www.suse.com/security/cve/CVE-2018-0734/

https://www.suse.com/security/cve/CVE-2018-0735/

http://www.nessus.org/u?7cd6e005

Plugin Details

Severity: Medium

ID: 119299

File Name: suse_SU-2018-3945-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/30/2018

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libopenssl1_1, p-cpe:/a:novell:suse_linux:libopenssl1_1-debuginfo, p-cpe:/a:novell:suse_linux:openssl-1_1-debuginfo, p-cpe:/a:novell:suse_linux:openssl-1_1-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/29/2018

Vulnerability Publication Date: 10/29/2018

Reference Information

CVE: CVE-2018-0734, CVE-2018-0735