Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.4.2016.0624.1
Categoría:SuSE Local Security Checks
Título:SUSE: Security Advisory (SUSE-SU-2016:0624-1)
Resumen:The remote host is missing an update for the 'openssl' package(s) announced via the SUSE-SU-2016:0624-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'openssl' package(s) announced via the SUSE-SU-2016:0624-1 advisory.

Vulnerability Insight:
This update for openssl fixes various security issues and bugs:
Security issues fixed:
- CVE-2016-0800 aka the 'DROWN' attack (bsc#968046): OpenSSL was
vulnerable to a cross-protocol attack that could lead to decryption of
TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites
as a Bleichenbacher RSA padding oracle.
This update changes the openssl library to:
* Disable SSLv2 protocol support by default.
This can be overridden by setting the environment variable
'OPENSSL_ALLOW_SSL2' or by using SSL_CTX_clear_options using the SSL_OP_NO_SSLv2 flag.
Note that various services and clients had already disabled SSL protocol 2 by default previously.
* Disable all weak EXPORT ciphers by default. These can be reenabled if
required by old legacy software using the environment variable
'OPENSSL_ALLOW_EXPORT'.
- CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser
code was fixed that could be abused to facilitate a denial-of-service
attack.
- CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions
had a bug that could result in an attempt to de-reference a NULL pointer
leading to crashes. This could have security consequences if these
functions were ever called by user applications with large untrusted
hex/decimal data. Also, internal usage of these functions in OpenSSL
uses data from config files
or application command line arguments. If user developed applications
generated config file data based on untrusted data, then this could
have had security consequences as well.
- CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr()
and doapr_outch() functions could miscalculate the length of a string
and attempt to access out-of-bounds memory locations. These problems
could have enabled attacks where large amounts of untrusted data is
passed to the BIO_*printf functions. If applications use these functions
in this way then they could have been vulnerable. OpenSSL itself uses
these functions when printing out human-readable dumps of ASN.1 data.
Therefore applications that print this data could have been vulnerable
if the data is from untrusted sources. OpenSSL command line applications
could also have been vulnerable when they print out ASN.1 data, or if
untrusted data is passed as command line arguments. Libssl is not
considered directly vulnerable.
- CVE-2015-3197 (bsc#963415): The SSLv2 protocol did not block disabled
ciphers.
Note that the March 1st 2016 release also references following CVEs that were fixed by us with CVE-2015-0293 in 2015:
- CVE-2016-0703 (bsc#968051): This issue only affected versions of OpenSSL
prior to March 19th 2015 at which time the code was refactored to
address vulnerability CVE-2015-0293. It would have made the above
'DROWN' attack much easier.
- CVE-2016-0704 (bsc#968053): 'Bleichenbacher oracle in SSLv2' This issue
only affected versions of OpenSSL ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'openssl' package(s) on SUSE Linux Enterprise Debuginfo 11-SP2, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Desktop 11-SP4, SUSE Linux Enterprise Server 11-SP2, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Studio Onsite 1.3.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-0293
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 73232
http://www.securityfocus.com/bid/73232
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html
FreeBSD Security Advisory: FreeBSD-SA-16:12
https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc
https://security.gentoo.org/glsa/201503-11
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBUX03334
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HPdes Security Advisory: SSRT102000
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
RedHat Security Advisories: RHSA-2015:0715
http://rhn.redhat.com/errata/RHSA-2015-0715.html
RedHat Security Advisories: RHSA-2015:0716
http://rhn.redhat.com/errata/RHSA-2015-0716.html
RedHat Security Advisories: RHSA-2015:0752
http://rhn.redhat.com/errata/RHSA-2015-0752.html
RedHat Security Advisories: RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
http://www.securitytracker.com/id/1031929
SuSE Security Announcement: SUSE-SU-2015:0541 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:0617 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:0620 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
SuSE Security Announcement: SUSE-SU-2016:0621 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:0624 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0631 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:1057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:0554 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html
SuSE Security Announcement: openSUSE-SU-2016:0628 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:0637 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:0638 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:0720 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
http://www.ubuntu.com/usn/USN-2537-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3197
BugTraq ID: 82237
http://www.securityfocus.com/bid/82237
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
CERT/CC vulnerability note: VU#257823
https://www.kb.cert.org/vuls/id/257823
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc
https://security.gentoo.org/glsa/201601-05
http://www.securitytracker.com/id/1034849
SuSE Security Announcement: SUSE-SU-2016:0678 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
SuSE Security Announcement: openSUSE-SU-2016:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:1241 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0702
Cisco Security Advisory: 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl
Debian Security Information: DSA-3500 (Google Search)
http://www.debian.org/security/2016/dsa-3500
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
https://security.gentoo.org/glsa/201603-15
HPdes Security Advisory: HPSBGN03563
http://marc.info/?l=bugtraq&m=145889460330120&w=2
http://cachebleed.info
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.securitytracker.com/id/1035133
SuSE Security Announcement: SUSE-SU-2016:1267 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1360 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:0627 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:1242 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:1273 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:1566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
http://www.ubuntu.com/usn/USN-2914-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0703
BugTraq ID: 83743
http://www.securityfocus.com/bid/83743
https://drownattack.com
Common Vulnerability Exposure (CVE) ID: CVE-2016-0704
BugTraq ID: 83764
http://www.securityfocus.com/bid/83764
Common Vulnerability Exposure (CVE) ID: CVE-2016-0705
BugTraq ID: 83754
http://www.securityfocus.com/bid/83754
HPdes Security Advisory: HPSBGN03569
http://marc.info/?l=bugtraq&m=145983526810210&w=2
HPdes Security Advisory: HPSBMU03575
http://marc.info/?l=bugtraq&m=146108058503441&w=2
RedHat Security Advisories: RHSA-2018:2568
https://access.redhat.com/errata/RHSA-2018:2568
RedHat Security Advisories: RHSA-2018:2575
https://access.redhat.com/errata/RHSA-2018:2575
RedHat Security Advisories: RHSA-2018:2713
https://access.redhat.com/errata/RHSA-2018:2713
SuSE Security Announcement: openSUSE-SU-2016:1332 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0797
BugTraq ID: 83763
http://www.securityfocus.com/bid/83763
Common Vulnerability Exposure (CVE) ID: CVE-2016-0799
BugTraq ID: 83755
http://www.securityfocus.com/bid/83755
RedHat Security Advisories: RHSA-2016:0722
http://rhn.redhat.com/errata/RHSA-2016-0722.html
RedHat Security Advisories: RHSA-2016:0996
http://rhn.redhat.com/errata/RHSA-2016-0996.html
RedHat Security Advisories: RHSA-2016:2073
http://rhn.redhat.com/errata/RHSA-2016-2073.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0800
BugTraq ID: 83733
http://www.securityfocus.com/bid/83733
CERT/CC vulnerability note: VU#583776
https://www.kb.cert.org/vuls/id/583776
HPdes Security Advisory: HPSBMU03573
http://marc.info/?l=bugtraq&m=146133665209436&w=2
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-03
RedHat Security Advisories: RHSA-2016:1519
http://rhn.redhat.com/errata/RHSA-2016-1519.html
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.