OpenSSL 1.0.1 < 1.0.1p Multiple Vulnerabilities

medium Nessus Plugin ID 84636

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

According to its banner, the remote host is running a version of OpenSSL 1.0.1 prior to 1.0.1p. It is, therefore, affected by the following vulnerabilities :

- A certificate validation bypass vulnerability exists due to a flaw in the X509_verify_cert() function in x509_vfy.c that is triggered when locating alternate certificate chains when the first attempt to build such a chain fails. A remote attacker can exploit this, by using a valid leaf certificate as a certificate authority (CA), to issue invalid certificates that will bypass authentication. Note that this issue affects only versions 1.0.1n and 1.0.1o. (CVE-2015-1793)

- A race condition exists in s3_clnt.c that is triggered when PSK identity hints are incorrectly updated in the parent SSL_CTX structure when they are received by a multi-threaded client. A remote attacker can exploit this, via a crafted ServerKeyExchange message, to cause a double-free memory error, resulting in a denial of service. (CVE-2015-3196)

Solution

Upgrade to OpenSSL version 1.0.1p or later.

See Also

https://www.openssl.org/news/secadv/20150709.txt

https://www.openssl.org/news/secadv/20151203.txt

http://www.nessus.org/u?fcde170c

http://www.nessus.org/u?59729200

Plugin Details

Severity: Medium

ID: 84636

File Name: openssl_1_0_1p.nasl

Version: 1.16

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 7/9/2015

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2015-1793

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/9/2015

Vulnerability Publication Date: 7/9/2015

Reference Information

CVE: CVE-2015-1793, CVE-2015-3196

BID: 75652