Lucene search

K
nessusThis script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.ORACLEVM_OVMSA-2015-0005.NASL
HistoryJan 23, 2015 - 12:00 a.m.

OracleVM 3.3 : openssl (OVMSA-2015-0005) (FREAK)

2015-01-2300:00:00
This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

The remote OracleVM system is missing necessary patches to address critical security updates :

  • fix CVE-2014-3570 - incorrect computation in BN_sqr

  • fix CVE-2014-3571 - possible crash in dtls1_get_record

  • fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state

  • fix CVE-2014-8275 - various certificate fingerprint issues

  • fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export ciphersuites and on server

  • fix CVE-2015-0205 - do not allow unauthenticated client DH certificate

  • fix CVE-2015-0206 - possible memory leak when buffering DTLS records

  • use FIPS approved method for computation of d in RSA

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The package checks in this plugin were extracted from OracleVM
# Security Advisory OVMSA-2015-0005.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(80929);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2014-3570", "CVE-2014-3571", "CVE-2014-3572", "CVE-2014-8275", "CVE-2015-0204", "CVE-2015-0205", "CVE-2015-0206");
  script_bugtraq_id(71935, 71936, 71937, 71939, 71940, 71941, 71942, 74107, 75769);

  script_name(english:"OracleVM 3.3 : openssl (OVMSA-2015-0005) (FREAK)");
  script_summary(english:"Checks the RPM output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote OracleVM host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote OracleVM system is missing necessary patches to address
critical security updates :

  - fix CVE-2014-3570 - incorrect computation in BN_sqr

  - fix CVE-2014-3571 - possible crash in dtls1_get_record

  - fix CVE-2014-3572 - possible downgrade of ECDH
    ciphersuite to non-PFS state

  - fix CVE-2014-8275 - various certificate fingerprint
    issues

  - fix CVE-2015-0204 - remove support for RSA ephemeral
    keys for non-export ciphersuites and on server

  - fix CVE-2015-0205 - do not allow unauthenticated client
    DH certificate

  - fix CVE-2015-0206 - possible memory leak when buffering
    DTLS records

  - use FIPS approved method for computation of d in RSA"
  );
  # https://oss.oracle.com/pipermail/oraclevm-errata/2015-January/000257.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?6f04e43f"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected openssl package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:openssl");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:vm_server:3.3");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/01/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/23");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"OracleVM Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/OracleVM/release", "Host/OracleVM/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/OracleVM/release");
if (isnull(release) || "OVS" >!< release) audit(AUDIT_OS_NOT, "OracleVM");
if (! preg(pattern:"^OVS" + "3\.3" + "(\.[0-9]|$)", string:release)) audit(AUDIT_OS_NOT, "OracleVM 3.3", "OracleVM " + release);
if (!get_kb_item("Host/OracleVM/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "OracleVM", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);

flag = 0;
if (rpm_check(release:"OVS3.3", reference:"openssl-1.0.1e-30.el6_6.5")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssl");
}
VendorProductVersionCPE
oraclevmopensslp-cpe:/a:oracle:vm:openssl
oraclevm_server3.3cpe:/o:oracle:vm_server:3.3