OpenSSL 0.9.8s < 0.9.8t Vulnerability

high Nessus Plugin ID 57711

Synopsis

The remote service is affected by a vulnerability.

Description

The version of OpenSSL installed on the remote host is prior to 0.9.8t. It is, therefore, affected by a vulnerability as referenced in the 0.9.8t advisory.

- OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an out-of-bounds read. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108. (CVE-2012-0050)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 0.9.8t or later.

See Also

https://www.cve.org/CVERecord?id=CVE-2012-0050

https://www.openssl.org/news/secadv/20120118.txt

Plugin Details

Severity: High

ID: 57711

File Name: openssl_0_9_8t.nasl

Version: 1.9

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/27/2012

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2012-0050

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 1/18/2012

Vulnerability Publication Date: 1/18/2012

Reference Information

CVE: CVE-2012-0050

BID: 51563