OpenSSL 1.0.1 < 1.0.1f Multiple Vulnerabilities

medium Nessus Plugin ID 71857

Synopsis

The remote service may be affected by multiple vulnerabilities.

Description

According to its banner, the remote web server is running a version of OpenSSL 1.0.1 prior to 1.0.1f. The OpenSSL library is, therefore, reportedly affected by the following vulnerabilities :

- An error exists in the 'ssl3_take_mac' function in the file 'ssl/s3_both.c' related to handling TLS handshake traffic that could lead to denial of service attacks.
(CVE-2013-4353)

- An error exists in the 'ssl_get_algorithm2' function in the file 'ssl/s3_lib.c' related to handling TLS 1.2 traffic that could lead to denial of service attacks.
(CVE-2013-6449)

- An error exists related to man-in-the-middle attackers and handling DTLS processes that could lead to various security bypasses. (CVE-2013-6450)

Solution

Upgrade to OpenSSL 1.0.1f or later.

See Also

http://www.nessus.org/u?f17d2cd5

http://www.nessus.org/u?db9ddc29

http://www.nessus.org/u?2a10e61e

http://www.nessus.org/u?b8cdb04d

Plugin Details

Severity: Medium

ID: 71857

File Name: openssl_1_0_1f.nasl

Version: 1.7

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/8/2014

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2013-6450

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 1/6/2014

Vulnerability Publication Date: 12/13/2013

Reference Information

CVE: CVE-2013-4353, CVE-2013-6449, CVE-2013-6450

BID: 64530, 64618, 64691