Executive Summary

Summary
Title openssl security update
Informations
Name RHSA-2015:2617 First vendor Publication 2015-12-14
Vendor RedHat Last vendor Modification 2015-12-14
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openssl packages that fix three security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.

A NULL pointer derefernce flaw was found in the way OpenSSL verified signatures using the RSA PSS algorithm. A remote attacked could possibly use this flaw to crash a TLS/SSL client using OpenSSL, or a TLS/SSL server using OpenSSL if it enabled client authentication. (CVE-2015-3194)

A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash. (CVE-2015-3195)

A race condition flaw, leading to a double free, was found in the way OpenSSL handled pre-shared key (PSK) identify hints. A remote attacker could use this flaw to crash a multi-threaded SSL/TLS client using OpenSSL. (CVE-2015-3196)

All openssl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288320 - CVE-2015-3194 OpenSSL: Certificate verify crash with missing PSS parameter 1288322 - CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak 1288326 - CVE-2015-3196 OpenSSL: Race condition handling PSK identify hint

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2617.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-362 Race Condition
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 123
Application 332
Application 2
Application 3
Application 2
Application 1
Application 1
Application 1
Application 2
Application 1
Application 156
Os 107
Os 6
Os 2
Os 1
Os 1
Os 3
Os 28
Os 3
Os 2
Os 3
Os 3
Os 5
Os 6
Os 4
Os 3
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 OpenSSL invalid RSASSA-PSS certificate denial of service attempt
RuleID : 37155 - Revision : 2 - Type : SERVER-OTHER
2016-03-14 OpenSSL invalid RSASSA-PSS certificate denial of service attempt
RuleID : 37154 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote device is affected by multiple denial of service vulnerabilities.
File : bluecoat_proxy_av_3_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote host is affected by multiple vulnerabilities.
File : screenos_JSA10733.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-607.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-604.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL12824341.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2b2f110ebe11e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_11_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_29_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0678-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d87d60b9a9.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-605de37b7f.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_11.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote application is affected by a denial of service vulnerability.
File : securitycenter_openssl_1_0_1q.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote database server uses a version of OpenSSL known to be affected by ...
File : mysql_es_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The web application running on the remote web server is affected by a denial ...
File : cisco_security_manager_CSCux41352.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_CSCux41420.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory15.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2342-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-940.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-916.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-911.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2275-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-908.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL86772626.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55540723.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151214_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-349-04.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-614.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2616.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0155.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2616.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2251-1.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2617.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2616.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2237-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_215e740e9c5611e590e7b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2230-1.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2830-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2e.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote service is affected by multiple denial of service vulnerabilities.
File : openssl_1_0_1q.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote host is affected by multiple denial of service vulnerabilities.
File : openssl_1_0_0t.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote host is affected by a denial of service vulnerability.
File : openssl_0_9_8zh.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c8d1d729b3811e5aeced050996490d0.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3413.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-358.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote host is affected by multiple vulnerabilities.
File : openssl_1_0_1p.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2016-06-29 21:48:39
  • Multiple Updates
2016-06-17 05:48:32
  • Multiple Updates
2016-05-02 22:01:12
  • Multiple Updates
2016-04-22 21:29:56
  • Multiple Updates
2016-04-22 09:32:16
  • Multiple Updates
2016-04-15 09:37:02
  • Multiple Updates
2016-04-12 09:29:44
  • Multiple Updates
2016-01-22 09:26:43
  • Multiple Updates
2015-12-16 13:26:36
  • Multiple Updates
2015-12-15 13:26:46
  • Multiple Updates
2015-12-14 09:25:11
  • First insertion