GLSA-201503-11 : OpenSSL: Multiple vulnerabilities (FREAK)

high Nessus Plugin ID 82010

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201503-11 (OpenSSL: Multiple vulnerabilities)

Multiple vulnerabilities have been found in OpenSSL. Please review the CVE identifiers and the upstream advisory referenced below for details:
RSA silently downgrades to EXPORT_RSA [Client] (Reclassified) (CVE-2015-0204) Segmentation fault in ASN1_TYPE_cmp (CVE-2015-0286) ASN.1 structure reuse memory corruption (CVE-2015-0287) X509_to_X509_REQ NULL pointer deref (CVE-2015-0288) PKCS7 NULL pointer dereferences (CVE-2015-0289) Base64 decode (CVE-2015-0292) DoS via reachable assert in SSLv2 servers (CVE-2015-0293) Use After Free following d2i_ECPrivatekey error (CVE-2015-0209) The following issues affect OpenSSL 1.0.2 only which is not part of the supported Gentoo stable tree:
OpenSSL 1.0.2 ClientHello sigalgs DoS (CVE-2015-0291) Multiblock corrupted pointer (CVE-2015-0290) Segmentation fault in DTLSv1_listen (CVE-2015-0207) Segmentation fault for invalid PSS parameters (CVE-2015-0208) Empty CKE with client auth and DHE (CVE-2015-1787) Handshake with unseeded PRNG (CVE-2015-0285) Impact :

A remote attacker can utilize multiple vectors to cause Denial of Service or Information Disclosure.
Workaround :

There is no known workaround at this time.

Solution

All OpenSSL 1.0.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-1.0.1l-r1' All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-0.9.8z_p5-r1' Packages which depend on the OpenSSL library need to be restarted for the upgrade to take effect. Some packages may need to be recompiled.
Tools such as revdep-rebuild may assist in identifying some of these packages.

See Also

https://www.openssl.org/news/secadv/20150319.txt

https://security.gentoo.org/glsa/201503-11

Plugin Details

Severity: High

ID: 82010

File Name: gentoo_GLSA-201503-11.nasl

Version: 1.15

Type: local

Published: 3/24/2015

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openssl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 3/19/2015

Reference Information

CVE: CVE-2015-0204, CVE-2015-0207, CVE-2015-0208, CVE-2015-0209, CVE-2015-0285, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0290, CVE-2015-0291, CVE-2015-0292, CVE-2015-0293, CVE-2015-1787

GLSA: 201503-11