OpenSSL 1.0.2 < 1.0.2e Multiple Vulnerabilities

medium Nessus Plugin ID 87222

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

According to its banner, the remote host is running a version of OpenSSL 1.0.2 prior to 1.0.2e. It is, therefore, affected by the following vulnerabilities :

- A flaw exists in the ssl3_get_key_exchange() function in file s3_clnt.c when handling a ServerKeyExchange message for an anonymous DH ciphersuite with the value of 'p' set to 0. A attacker can exploit this, by causing a segmentation fault, to crash an application linked against the library, resulting in a denial of service.
(CVE-2015-1794)

- A carry propagating flaw exists in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An attacker can exploit this to obtain sensitive information regarding private keys. (CVE-2015-3193)

- A NULL pointer dereference flaw exists in file rsa_ameth.c when handling ASN.1 signatures that use the RSA PSS algorithm but are missing a mask generation function parameter. A remote attacker can exploit this to cause the signature verification routine to crash, leading to a denial of service. (CVE-2015-3194)

- A flaw exists in the ASN1_TFLG_COMBINE implementation in file tasn_dec.c related to handling malformed X509_ATTRIBUTE structures. A remote attacker can exploit this to cause a memory leak by triggering a decoding failure in a PKCS#7 or CMS application, resulting in a denial of service. (CVE-2015-3195)

Solution

Upgrade to OpenSSL version 1.0.2e or later.

See Also

https://www.openssl.org/news/secadv/20151203.txt

http://www.nessus.org/u?1fc69a3d

Plugin Details

Severity: Medium

ID: 87222

File Name: openssl_1_0_2e.nasl

Version: 1.15

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 12/7/2015

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2015-3193

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 12/3/2015

Vulnerability Publication Date: 12/3/2015

Reference Information

CVE: CVE-2015-1794, CVE-2015-3193, CVE-2015-3194, CVE-2015-3195

BID: 78623, 78626