openSUSE Security Update : openssl-1_1 (openSUSE-2019-1147)

high Nessus Plugin ID 123776

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for openssl-1_1 (OpenSSL Security Advisory [6 March 2019]) fixes the following issues :

Security issue fixed: 	

- CVE-2019-1543: Fixed an implementation error in ChaCha20-Poly1305 where it was allowed to set IV with more than 12 bytes (bsc#1128189). Other issues addressed :

- Fixed a segfault in openssl speed when an unknown algorithm is passed (bsc#1125494).

- Correctly skipped binary curves in openssl speed to avoid spitting errors (bsc#1116833).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected openssl-1_1 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1116833

https://bugzilla.opensuse.org/show_bug.cgi?id=1125494

https://bugzilla.opensuse.org/show_bug.cgi?id=1128189

Plugin Details

Severity: High

ID: 123776

File Name: openSUSE-2019-1147.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/5/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopenssl-1_1-devel, p-cpe:/a:novell:opensuse:libopenssl1_1, p-cpe:/a:novell:opensuse:libopenssl1_1-debuginfo, p-cpe:/a:novell:opensuse:libopenssl1_1-hmac, p-cpe:/a:novell:opensuse:openssl-1_1, p-cpe:/a:novell:opensuse:openssl-1_1-debuginfo, p-cpe:/a:novell:opensuse:openssl-1_1-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/4/2019

Vulnerability Publication Date: 3/6/2019

Reference Information

CVE: CVE-2019-1543