OpenSSL 1.1.0 < 1.1.0b Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9628

Synopsis

The remote web server is running an outdated instance of OpenSSL and that is affected by multiple vulnerabilities.

Description

According to its banner, the version of OpenSSL on the remote host is version 1.1.0 prior to 1.1.0b and is affected by multiple vulnerabilities :

- A flaw exists in the 'read_state_machine()' function of 'ssl/statem/statem.c'. The issue is triggered when handling messages larger than ~ 16k. With a specially crafted message, a remote attacker can trigger a use-after-free leading to a denial of service or potentially remote code execution. (CVE-2016-6309)
- A flaw exists that is triggered when handling many consecutive 'SSL3_AL_WARNING' undefined alerts. By continuously sending warning alerts, a remote attacker can cause a process linked against the library to exhaust available CPU resources and potentially stop responding. (CVE-2016-8610)

Solution

Upgrade OpenSSL to version 1.1.0b or higher

See Also

https://www.openssl.org/news/secadv/20160926.txt

https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401

Plugin Details

Severity: Critical

ID: 9628

Family: Web Servers

Published: 10/6/2016

Updated: 3/6/2019

Nessus ID: 93787

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Patch Publication Date: 9/22/2016

Vulnerability Publication Date: 9/22/2016

Reference Information

CVE: CVE-2016-6309, CVE-2016-8610

BID: 93177, 93841