Debian DSA-2908-1 : openssl - security update

medium Nessus Plugin ID 73599

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in OpenSSL. The following Common Vulnerabilities and Exposures project ids identify them :

- CVE-2010-5298 A read buffer can be freed even when it still contains data that is used later on, leading to a use-after-free.
Given a race condition in a multi-threaded application it may permit an attacker to inject data from one connection into another or cause denial of service.

- CVE-2014-0076 ECDSA nonces can be recovered through the Yarom/Benger FLUSH+RELOAD cache side-channel attack.

A third issue, with no CVE id, is the missing detection of the'critical' flag for the TSA extended key usage under certain cases.

Additionally, this update checks for more services that might need to be restarted after upgrades of libssl, corrects the detection of apache2 and postgresql, and adds support for the 'libraries/restart-without-asking' debconf configuration. This allows services to be restarted on upgrade without prompting.

The oldstable distribution (squeeze) is not affected by CVE-2010-5298 and it might be updated at a later time to address the remaining vulnerabilities.

Solution

Upgrade the openssl packages.

For the stable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u7.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742923

https://security-tracker.debian.org/tracker/CVE-2010-5298

https://security-tracker.debian.org/tracker/CVE-2014-0076

https://packages.debian.org/source/wheezy/openssl

https://www.debian.org/security/2014/dsa-2908

Plugin Details

Severity: Medium

ID: 73599

File Name: debian_DSA-2908.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/18/2014

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openssl, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/17/2014

Reference Information

CVE: CVE-2010-5298, CVE-2014-0076

BID: 66363, 66801

DSA: 2908