Executive Summary

Summary
Title openssl security update
Informations
Name DSA-3413 First vendor Publication 2015-12-04
Vendor Debian Last vendor Modification 2015-12-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2015-3194

Loic Jonas Etienne of Qnective AG discovered that the signature verification routines will crash with a NULL pointer dereference if presented with an ASN.1 signature using the RSA PSS algorithm and absent mask generation function parameter. A remote attacker can exploit this flaw to crash any certificate verification operation and mount a denial of service attack.

CVE-2015-3195

Adam Langley of Google/BoringSSL discovered that OpenSSL will leak memory when presented with a malformed X509_ATTRIBUTE structure.

CVE-2015-3196

A race condition flaw in the handling of PSK identify hints was discovered, potentially leading to a double free of the identify hint data.

For the oldstable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u18.

For the stable distribution (jessie), these problems have been fixed in version 1.0.1k-3+deb8u2.

For the unstable distribution (sid), these problems have been fixed in version 1.0.2e-1 or earlier.

We recommend that you upgrade your openssl packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3413

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-362 Race Condition
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 123
Application 332
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 2
Application 1
Application 156
Os 107
Os 6
Os 2
Os 1
Os 1
Os 3
Os 28
Os 3
Os 2
Os 3
Os 3
Os 5
Os 6
Os 4
Os 3
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 OpenSSL invalid RSASSA-PSS certificate denial of service attempt
RuleID : 37155 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 OpenSSL invalid RSASSA-PSS certificate denial of service attempt
RuleID : 37154 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote device is affected by multiple denial of service vulnerabilities.
File : bluecoat_proxy_av_3_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote host is affected by multiple vulnerabilities.
File : screenos_JSA10733.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-607.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-604.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL12824341.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2b2f110ebe11e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_11_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_29_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0678-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d87d60b9a9.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-605de37b7f.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_11.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote application is affected by a denial of service vulnerability.
File : securitycenter_openssl_1_0_1q.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote database server uses a version of OpenSSL known to be affected by ...
File : mysql_es_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The web application running on the remote web server is affected by a denial ...
File : cisco_security_manager_CSCux41352.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory15.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2342-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-940.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-916.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-911.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2275-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-908.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL86772626.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55540723.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-04.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-614.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2616.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0155.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2616.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2251-1.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2616.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2237-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_215e740e9c5611e590e7b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2230-1.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2830-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2e.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple denial of service vulnerabilities.
File : openssl_1_0_1q.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote host is affected by multiple denial of service vulnerabilities.
File : openssl_1_0_0t.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote host is affected by a denial of service vulnerability.
File : openssl_0_9_8zh.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c8d1d729b3811e5aeced050996490d0.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3413.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-358.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote host is affected by multiple vulnerabilities.
File : openssl_1_0_1p.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2016-06-29 01:29:41
  • Multiple Updates
2016-06-17 05:41:10
  • Multiple Updates
2016-04-26 05:30:28
  • Multiple Updates
2016-04-25 21:29:50
  • Multiple Updates
2016-04-12 09:29:20
  • Multiple Updates
2016-04-05 05:29:54
  • Multiple Updates
2016-01-22 09:26:14
  • Multiple Updates
2015-12-11 17:32:54
  • Multiple Updates
2015-12-08 13:26:42
  • Multiple Updates
2015-12-08 00:29:42
  • Multiple Updates
2015-12-07 00:28:19
  • Multiple Updates
2015-12-04 09:23:50
  • First insertion