openSUSE Security Update : compat-openssl098 (openSUSE-2018-1529)

medium Nessus Plugin ID 119641

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for compat-openssl098 fixes the following issues :

Security issues fixed :

- CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652).

- CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack defenses (bsc#1113534).

- CVE-2016-8610: Adjusted current fix and add missing error string (bsc#1110018).

- Fixed the 'One and Done' side-channel attack on RSA (bsc#1104789).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected compat-openssl098 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1104789

https://bugzilla.opensuse.org/show_bug.cgi?id=1110018

https://bugzilla.opensuse.org/show_bug.cgi?id=1113534

https://bugzilla.opensuse.org/show_bug.cgi?id=1113652

Plugin Details

Severity: Medium

ID: 119641

File Name: openSUSE-2018-1529.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/13/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-0734

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:compat-openssl098-debugsource, p-cpe:/a:novell:opensuse:libopenssl0_9_8, p-cpe:/a:novell:opensuse:libopenssl0_9_8-32bit, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debuginfo, p-cpe:/a:novell:opensuse:libopenssl0_9_8-debuginfo-32bit, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/12/2018

Vulnerability Publication Date: 11/13/2017

Reference Information

CVE: CVE-2016-8610, CVE-2018-0734, CVE-2018-5407