openSUSE Security Update : openssl-1_0_0 (openSUSE-2020-61)

medium Nessus Plugin ID 132950

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for openssl-1_0_0 fixes the following issues :

Security issue fixed :

- CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (bsc#1158809).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected openssl-1_0_0 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1158809

Plugin Details

Severity: Medium

ID: 132950

File Name: openSUSE-2020-61.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/16/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-1551

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libopenssl-1_0_0-devel, p-cpe:/a:novell:opensuse:libopenssl-1_0_0-devel-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0, p-cpe:/a:novell:opensuse:libopenssl1_0_0-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libopenssl1_0_0-debuginfo, p-cpe:/a:novell:opensuse:libopenssl1_0_0-hmac, p-cpe:/a:novell:opensuse:libopenssl1_0_0-hmac-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-steam, p-cpe:/a:novell:opensuse:libopenssl1_0_0-steam-32bit, p-cpe:/a:novell:opensuse:libopenssl1_0_0-steam-32bit-debuginfo, p-cpe:/a:novell:opensuse:libopenssl1_0_0-steam-debuginfo, p-cpe:/a:novell:opensuse:openssl-1_0_0, p-cpe:/a:novell:opensuse:openssl-1_0_0-cavs, p-cpe:/a:novell:opensuse:openssl-1_0_0-cavs-debuginfo, p-cpe:/a:novell:opensuse:openssl-1_0_0-debuginfo, p-cpe:/a:novell:opensuse:openssl-1_0_0-debugsource, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/15/2020

Vulnerability Publication Date: 12/6/2019

Reference Information

CVE: CVE-2019-1551

IAVA: 2019-A-0303-S