Debian DLA-81-1 : openssl security update

high Nessus Plugin ID 82226

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been found in OpenSSL.

CVE-2014-3566 ('POODLE')

A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.

This update adds support for Fallback SCSV to mitigate this issue.
This does not fix the issue. The proper way to fix this is to disable SSL 3.0.

CVE-2014-3567

A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server.

CVE-2014-3568

When OpenSSL is configured with 'no-ssl3' as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them.

Note that the package is Debian is not build with this option.

CVE-2014-3569

When openssl is build with the no-ssl3 option and a SSL v3 Client Hello is received the ssl method would be set to NULL which could later result in a NULL pointer dereference.

Note that the package is Debian is not build with this option.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2014/11/msg00000.html

https://packages.debian.org/source/squeeze-lts/openssl

Plugin Details

Severity: High

ID: 82226

File Name: debian_DLA-81.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/26/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libcrypto0.9.8-udeb, p-cpe:/a:debian:debian_linux:libssl-dev, p-cpe:/a:debian:debian_linux:libssl0.9.8, p-cpe:/a:debian:debian_linux:libssl0.9.8-dbg, p-cpe:/a:debian:debian_linux:openssl, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/1/2014

Reference Information

CVE: CVE-2014-3567, CVE-2014-3568, CVE-2014-3569

BID: 70585, 70586, 71934