Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.ORACLEVM_OVMSA-2016-0071.NASL
HistoryJun 22, 2016 - 12:00 a.m.

OracleVM 3.2 : openssl (OVMSA-2016-0071)

2016-06-2200:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
72

The remote OracleVM system is missing necessary patches to address critical security updates :

  • To disable SSLv2 client connections create the file /etc/sysconfig/openssl-ssl-client-kill-sslv2 (John Haxby) [orabug 21673934]

  • Backport openssl 08-Jan-2015 security fixes (John Haxby) [orabug 20409893]

  • fix CVE-2014-3570 - Bignum squaring may produce incorrect results

  • fix CVE-2014-3571 - DTLS segmentation fault in dtls1_get_record

  • fix CVE-2014-3572 - ECDHE silently downgrades to ECDH [Client]

  • fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn

  • fix CVE-2015-3197 - SSLv2 ciphersuite enforcement

  • disable SSLv2 in the generic TLS method (can be reenabled by setting environment variable OPENSSL_ENABLE_SSL2)

  • fix CVE-2015-3195 - X509_ATTRIBUTE memory leak

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The package checks in this plugin were extracted from OracleVM
# Security Advisory OVMSA-2016-0071.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(91751);
  script_version("2.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2014-3570", "CVE-2014-3571", "CVE-2014-3572", "CVE-2015-3195", "CVE-2015-3197", "CVE-2016-0797");
  script_bugtraq_id(71937, 71939, 71942, 74107, 75769);

  script_name(english:"OracleVM 3.2 : openssl (OVMSA-2016-0071)");
  script_summary(english:"Checks the RPM output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote OracleVM host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote OracleVM system is missing necessary patches to address
critical security updates :

  - To disable SSLv2 client connections create the file
    /etc/sysconfig/openssl-ssl-client-kill-sslv2 (John
    Haxby) [orabug 21673934]

  - Backport openssl 08-Jan-2015 security fixes (John Haxby)
    [orabug 20409893]

  - fix CVE-2014-3570 - Bignum squaring may produce
    incorrect results

  - fix CVE-2014-3571 - DTLS segmentation fault in
    dtls1_get_record

  - fix CVE-2014-3572 - ECDHE silently downgrades to ECDH
    [Client]

  - fix CVE-2016-0797 - heap corruption in BN_hex2bn and
    BN_dec2bn

  - fix CVE-2015-3197 - SSLv2 ciphersuite enforcement

  - disable SSLv2 in the generic TLS method (can be
    reenabled by setting environment variable
    OPENSSL_ENABLE_SSL2)

  - fix CVE-2015-3195 - X509_ATTRIBUTE memory leak"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://oss.oracle.com/pipermail/oraclevm-errata/2016-June/000490.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected openssl package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:openssl");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:vm_server:3.2");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/06/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/22");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"OracleVM Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/OracleVM/release", "Host/OracleVM/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/OracleVM/release");
if (isnull(release) || "OVS" >!< release) audit(AUDIT_OS_NOT, "OracleVM");
if (! preg(pattern:"^OVS" + "3\.2" + "(\.[0-9]|$)", string:release)) audit(AUDIT_OS_NOT, "OracleVM 3.2", "OracleVM " + release);
if (!get_kb_item("Host/OracleVM/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "OracleVM", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);

flag = 0;
if (rpm_check(release:"OVS3.2", reference:"openssl-0.9.8e-39.0.1.el5_11")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssl");
}
VendorProductVersionCPE
oraclevmopensslp-cpe:/a:oracle:vm:openssl
oraclevm_server3.2cpe:/o:oracle:vm_server:3.2