OpenSSL 1.0.0 < 1.0.0-beta2 DoS

medium Nessus Plugin ID 17768

Synopsis

The remote server is affected by a denial of service vulnerability.

Description

According to its banner, the remote server is running a version of OpenSSL 1.0.0 prior to 1.0.0 beta 2.

A remote attacker can crash the server by sending an out-of-sequence DTLS handshake message.

Solution

Upgrade to OpenSSL 1.0.0 or later.

See Also

http://www.nessus.org/u?cf69d6a5

http://cvs.openssl.org/chngview?cn=17958

http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html

Plugin Details

Severity: Medium

ID: 17768

File Name: openssl_1_0_0.nasl

Version: 1.7

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/4/2012

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2009-1379

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/14/2009

Vulnerability Publication Date: 2/5/2009

Reference Information

CVE: CVE-2009-1379, CVE-2009-1387

BID: 35138, 35417

CWE: 399