Juniper NSM < 2012.2R11 Multiple OpenSSL Vulnerabilities (JSA10679) (FREAK)

medium Nessus Plugin ID 82913

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The remote host is running a version of NSM (Network and Security Manager) Server that is prior to 2012.2R11. It is, therefore, affected by multiple vulnerabilities related to OpenSSL :

- A NULL pointer dereference flaw exists when the SSLv3 option isn't enabled and an SSLv3 ClientHello is received. This allows a remote attacker, using an unexpected handshake, to crash the daemon, resulting in a denial of service. (CVE-2014-3569)

- The BIGNUM squaring (BN_sqr) implementation does not properly calculate the square of a BIGNUM value. This allows remote attackers to defeat cryptographic protection mechanisms. (CVE-2014-3570)

- A flaw exists with ECDH handshakes when using an ECDSA certificate without a ServerKeyExchange message. This allows a remote attacker to trigger a loss of forward secrecy from the ciphersuite. (CVE-2014-3572)

- A flaw exists when accepting non-DER variations of certificate signature algorithms and signature encodings due to a lack of enforcement of matches between signed and unsigned portions. A remote attacker, by including crafted data within a certificate's unsigned portion, can bypass fingerprint-based certificate-blacklist protection mechanisms. (CVE-2014-8275)

- A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204)

- A flaw exists when accepting DH certificates for client authentication without the CertificateVerify message.
This allows a remote attacker to authenticate to the service without a private key. (CVE-2015-0205)

Solution

Upgrade to Juniper NSM version 2012.2R11 or later.

See Also

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679

https://www.openssl.org/news/secadv/20150108.txt

https://www.smacktls.com/#freak

Plugin Details

Severity: Medium

ID: 82913

File Name: juniper_nsm_jsa10679.nasl

Version: 1.11

Type: remote

Family: Misc.

Published: 4/21/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/a:juniper:network_and_security_manager

Required KB Items: Juniper_NSM_VerDetected

Exploit Ease: No known exploits are available

Patch Publication Date: 4/8/2015

Vulnerability Publication Date: 10/16/2014

Reference Information

CVE: CVE-2014-3569, CVE-2014-3570, CVE-2014-3572, CVE-2014-8275, CVE-2015-0204, CVE-2015-0205

BID: 71934, 71935, 71936, 71939, 71941, 71942

CERT: 243585