GLSA-201603-15 : OpenSSL: Multiple vulnerabilities (DROWN)

critical Nessus Plugin ID 90053

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201603-15 (OpenSSL: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in OpenSSL, the worst being a cross-protocol attack called DROWN that could lead to the decryption of TLS sessions. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could decrypt TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle, cause a Denial of Service condition, obtain sensitive information from memory and (in rare circumstances) recover RSA keys.
Workaround :

A workaround for DROWN is disabling the SSLv2 protocol on all SSL/TLS servers.

Solution

All OpenSSL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/openssl-1.0.2g-r2' Please note that beginning with OpenSSL 1.0.2, in order to mitigate the DROWN attack, the OpenSSL project disables SSLv2 by default at build-time. As this change would cause severe issues with some Gentoo packages that depend on OpenSSL, Gentoo still ships OpenSSL with SSLv2 enabled at build-time. Note that this does not mean that you are still vulnerable to DROWN because the OpenSSL project has taken further precautions and applications would need to explicitly request SSLv2. We are working on a migration path to phase out SSLv2 that ensures that no user-facing issues occur. Please reference bug 576128 for further details on how this decision was made.

See Also

https://security.gentoo.org/glsa/201603-15

Plugin Details

Severity: Critical

ID: 90053

File Name: gentoo_GLSA-201603-15.nasl

Version: 2.8

Type: local

Published: 3/21/2016

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openssl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 3/20/2016

Reference Information

CVE: CVE-2016-0702, CVE-2016-0703, CVE-2016-0704, CVE-2016-0705, CVE-2016-0797, CVE-2016-0798, CVE-2016-0799, CVE-2016-0800

GLSA: 201603-15