OpenSSL 0.9.8 < 0.9.8zb Multiple Vulnerabilities

medium Nessus Plugin ID 77086

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

According to its banner, the remote web server uses a version of OpenSSL 0.9.8 prior to 0.9.8zb. The OpenSSL library is, therefore, affected by the following vulnerabilities :

- A memory double-free error exists related to handling DTLS packets that allows denial of service attacks.
(CVE-2014-3505)

- An unspecified error exists related to handling DTLS handshake messages that allows denial of service attacks due to large amounts of memory being consumed.
(CVE-2014-3506)

- A memory leak error exists related to handling specially crafted DTLS packets that allows denial of service attacks. (CVE-2014-3507)

- An error exists related to 'OBJ_obj2txt' and the pretty printing 'X509_name_*' functions which leak stack data, resulting in an information disclosure. (CVE-2014-3508)

- A NULL pointer dereference error exists related to handling anonymous ECDH cipher suites and crafted handshake messages that allow denial of service attacks against clients. (CVE-2014-3510)

Solution

Upgrade to OpenSSL 0.9.8zb or later.

See Also

https://www.openssl.org/news/openssl-0.9.8-notes.html

https://www.openssl.org/news/secadv/20140806.txt

https://www.openssl.org/news/vulnerabilities.html

Plugin Details

Severity: Medium

ID: 77086

File Name: openssl_0_9_8zb.nasl

Version: 1.12

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 8/8/2014

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2014-3508

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2014

Vulnerability Publication Date: 8/6/2014

Reference Information

CVE: CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3510

BID: 69075, 69076, 69078, 69081, 69082