Cisco Security Manager 4.9.x < 4.9(0.397) / 4.10.x < 4.10(0.189) OpenSSL ASN.1 Signature Handling DoS

high Nessus Plugin ID 88593

Synopsis

The web application running on the remote web server is affected by a denial of service vulnerability.

Description

The version of Cisco Security Manager running on the remote web server is 4.9.x prior to 4.9(0.397) or 4.10.x prior to 4.10(0.189). It is, therefore, affected by a NULL pointer dereference flaw in file rsa_ameth.c due to improper handling of ASN.1 signatures that are missing the PSS parameter. A remote attacker can exploit this to cause the signature verification routine to crash, resulting in a denial of service condition.

Solution

Upgrade to Cisco Security Manager version 4.9(0.397) / 4.10(0.189) or later.

See Also

http://www.nessus.org/u?4099a8d6

https://tools.cisco.com/bugsearch/bug/CSCux41352

https://www.openssl.org/news/secadv/20151203.txt

Plugin Details

Severity: High

ID: 88593

File Name: cisco_security_manager_CSCux41352.nasl

Version: 1.9

Type: remote

Agent: windows

Family: Windows

Published: 2/5/2016

Updated: 11/20/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-3194

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:security_manager

Required KB Items: Settings/ParanoidReport, installed_sw/Cisco Security Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 12/4/2015

Vulnerability Publication Date: 12/3/2015

Reference Information

CVE: CVE-2015-3194

BID: 78623

CISCO-SA: cisco-sa-20151204-openssl

CISCO-BUG-ID: CSCux41352