Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2021-0954-1.NASL
HistoryMar 26, 2021 - 12:00 a.m.

SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2021:0954-1)

2021-03-2600:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
26

7.1 High

AI Score

Confidence

High

This update for openssl-1_1 fixes the following security issue :

CVE-2021-3449: An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension but includes a signature_algorithms_cert extension, then a NULL pointer dereference will result, leading to a crash and a denial of service attack. OpenSSL TLS clients are not impacted by this issue.
[bsc#1183852]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2021:0954-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(148150);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/08");

  script_cve_id("CVE-2021-3449");
  script_xref(name:"IAVA", value:"2021-A-0149-S");
  script_xref(name:"CEA-ID", value:"CEA-2021-0025");

  script_name(english:"SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2021:0954-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for openssl-1_1 fixes the following security issue :

CVE-2021-3449: An OpenSSL TLS server may crash if sent a maliciously
crafted renegotiation ClientHello message from a client. If a TLSv1.2
renegotiation ClientHello omits the signature_algorithms extension but
includes a signature_algorithms_cert extension, then a NULL pointer
dereference will result, leading to a crash and a denial of service
attack. OpenSSL TLS clients are not impacted by this issue.
[bsc#1183852]

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1183852");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2021-3449/");
  # https://www.suse.com/support/update/announcement/2021/suse-su-20210954-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4bc2297f");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-954=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-954=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-954=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-954=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-954=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-954=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3449");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/03/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libopenssl1_1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libopenssl1_1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssl-1_1-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openssl-1_1-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"libopenssl1_1-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libopenssl1_1-32bit-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libopenssl1_1-debuginfo-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libopenssl1_1-debuginfo-32bit-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"openssl-1_1-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"openssl-1_1-debuginfo-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"openssl-1_1-debugsource-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libopenssl1_1-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libopenssl1_1-32bit-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libopenssl1_1-debuginfo-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libopenssl1_1-debuginfo-32bit-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"openssl-1_1-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"openssl-1_1-debuginfo-1.1.1d-2.33.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"openssl-1_1-debugsource-1.1.1d-2.33.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssl-1_1");
}
VendorProductVersionCPE
novellsuse_linuxlibopenssl1_1p-cpe:/a:novell:suse_linux:libopenssl1_1
novellsuse_linuxlibopenssl1_1-debuginfop-cpe:/a:novell:suse_linux:libopenssl1_1-debuginfo
novellsuse_linuxopensslp-cpe:/a:novell:suse_linux:openssl
novellsuse_linuxopenssl-1_1-debuginfop-cpe:/a:novell:suse_linux:openssl-1_1-debuginfo
novellsuse_linuxopenssl-1_1-debugsourcep-cpe:/a:novell:suse_linux:openssl-1_1-debugsource
novellsuse_linux12cpe:/o:novell:suse_linux:12