OpenSSL 1.0.1 < 1.0.1i Multiple Vulnerabilities

high Nessus Plugin ID 77088

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

According to its banner, the remote web server uses a version of OpenSSL 1.0.1 prior to 1.0.1i. The OpenSSL library is, therefore, affected by the following vulnerabilities :

- A memory double-free error exists related to handling DTLS packets that allows denial of service attacks.
(CVE-2014-3505)

- An unspecified error exists related to handling DTLS handshake messages that allows denial of service attacks due to large amounts of memory being consumed.
(CVE-2014-3506)

- A memory leak error exists related to handling specially crafted DTLS packets that allows denial of service attacks. (CVE-2014-3507)

- An error exists related to 'OBJ_obj2txt' and the pretty printing 'X509_name_*' functions which leak stack data, resulting in an information disclosure. (CVE-2014-3508)

- An error exists related to 'ec point format extension' handling and multithreaded clients that allows freed memory to be overwritten during a resumed session.
(CVE-2014-3509)

- A NULL pointer dereference error exists related to handling anonymous ECDH cipher suites and crafted handshake messages that allow denial of service attacks against clients. (CVE-2014-3510)

- An error exists related to handling fragmented 'ClientHello' messages that could allow a man-in-the-middle attacker to force usage of TLS 1.0 regardless of higher protocol levels being supported by both the server and the client. (CVE-2014-3511)

- A buffer overflow error exists related to handling Secure Remote Password protocol (SRP) parameters having unspecified impact. (CVE-2014-3512)

- A NULL pointer dereference error exists related to handling Secure Remote Password protocol (SRP) that allows a malicious server to crash a client, resulting in a denial of service. (CVE-2014-5139)

Solution

Upgrade to OpenSSL 1.0.1i or later.

See Also

https://www.openssl.org/news/openssl-1.0.1-notes.html

https://www.openssl.org/news/secadv/20140806.txt

https://www.openssl.org/news/vulnerabilities.html

Plugin Details

Severity: High

ID: 77088

File Name: openssl_1_0_1i.nasl

Version: 1.12

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 8/8/2014

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-3512

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2014

Vulnerability Publication Date: 8/6/2014

Reference Information

CVE: CVE-2014-3505, CVE-2014-3506, CVE-2014-3507, CVE-2014-3508, CVE-2014-3509, CVE-2014-3510, CVE-2014-3511, CVE-2014-3512, CVE-2014-5139

BID: 69075, 69076, 69077, 69078, 69079, 69081, 69082, 69083, 69084