SUSE Linux update for OpenSSL



Published: 2014-11-13 | Updated: 2022-11-08
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2014-3566
CVE-2014-3567
CVE-2014-3568
CWE-ID CWE-327
CWE-401
CWE-749
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Manager
Web applications / Other software

SUSE Studio Onsite
Web applications / CMS

Vendor SUSE
Novell

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU5214

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2014-3566

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to usage of insecure SSLv3 protocol in OpenSSL. A remote attacker can force the current connection between user and server to be downgraded to SSLv3 protocol and then use padding-oracle attack on Cypher-block chaining (CBC) mode to decrypt encrypted communication.

Successful exploitation of the vulnerability may allow an attacker to read encrypted communications in clear text.

Note: The vulnerability is known as POODLE.

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Manager: 1.7

SUSE Studio Onsite: 1.3

External links

http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00012.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Session Ticket Memory Leak

EUVDB-ID: #VU5213

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3567

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service.

The vulnerability exists due to an error when handling integrity of session tickets in OpenSSL. A remote attacker can send a large number of invalid session tickets and cause denial of service conditions.

Successful exploitation of the vulnerability may allow an attacker to perform a denial of service (DoS) attack.

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Manager: 1.7

SUSE Studio Onsite: 1.3

External links

http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00012.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Forced SSLv3 support

EUVDB-ID: #VU5215

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3568

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to force SSLv3 usage.

When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. A remote attacker can force SSLv3 usage and perfom a variety of attacks against SSLv3 protocol

Successful exploitation of the vulnerability may allow an attacker to obtain potentially sensitive information.

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Manager: 1.7

SUSE Studio Onsite: 1.3

External links

http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00012.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###