OpenSSL < 0.9.8zb / < 1.0.0n / < 1.0.1i Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 8354

Synopsis

The remote web server is running an outdated instance of OpenSSL and thus may be missing patches for multiple vulnerabilities.

Description

OpenSSL before 0.9.8zb, 1.0.0n, or 1.0.1i are unpatched for the following vulnerabilities:

- A memory double-free error exists related to handling DTLS packets that allows denial of service attacks. (CVE-2014-3505)

- An unspecified error exists related to handling DTLS handshake messages that allows denial of service attacks due to large amounts of memory being consumed. (CVE-2014-3506)

- A memory leak error exists related to handling specially crafted DTLS packets that allows denial of service attacks. (CVE-2014-3507)

- An error exists related to 'OBJ_obj2txt' and the pretty printing 'X509_name_*' functions which leak stack data, resulting in an information disclosure. (CVE-2014-3508)

- A null pointer dereference error exists related to handling anonymous ECDH cipher suites and crafted handshake messages that allow denial of service attacks against clients. (CVE-2014-3510)

Additionally, several vulnerabilities specific to version 1.0.1 prior to 1.0.1i have been disclosed:

- Race condition in ssl_parse_serverhello_tlsext that can cause information disclosure in applications utilizing the OpenSSL library (CVE-2014-3509)

- An SRP buffer overrun was found that can be triggered by sending invalid SRP parameters (CVE-2014-3512)

- A flaw in the OpenSSL SSL/TLS server code can cause the server to negotiate TLS 1.0, even when higher protocol versions are supported, when the ClientHello message is badly fragmented (CVE-2014-3511)

Solution

OpenSSL versions 0.9.8zb, 1.0.0n, and 1.0.1i are patched against these vulnerabilities. Apply the vendors patch, or update to these versions or later.

See Also

https://www.openssl.org/news/secadv_20140806.txt

Plugin Details

Severity: Medium

ID: 8354

Family: Web Servers

Published: 8/15/2014

Updated: 3/6/2019

Nessus ID: 77086

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Patch Publication Date: 8/6/2014

Vulnerability Publication Date: 8/6/2014

Reference Information

CVE: CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511, CVE-2014-3512, CVE-2014-5139

BID: 69075, 69076, 69078, 69081, 69082