OpenSSL 1.0.1 < 1.0.1j Multiple Vulnerabilities (POODLE)

low Nessus Plugin ID 78554

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

According to its banner, the remote web server uses a version of OpenSSL 1.0.1 prior to 1.0.1j. The OpenSSL library is, therefore, affected by the following vulnerabilities :

- An error exists related to DTLS SRTP extension handling and specially crafted handshake messages that can allow denial of service attacks via memory leaks.
(CVE-2014-3513)

- An error exists related to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. A man-in-the-middle attacker can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. This is also known as the 'POODLE' issue. (CVE-2014-3566)

- An error exists related to session ticket handling that can allow denial of service attacks via memory leaks.
(CVE-2014-3567)

- An error exists related to the build configuration process and the 'no-ssl3' build option that allows servers and clients to process insecure SSL 3.0 handshake messages. (CVE-2014-3568)

Solution

Upgrade to OpenSSL 1.0.1j or later.

See Also

https://www.openssl.org/news/openssl-1.0.1-notes.html

https://www.openssl.org/news/secadv/20141015.txt

https://www.openssl.org/news/vulnerabilities.html

https://www.imperialviolet.org/2014/10/14/poodle.html

https://www.openssl.org/~bodo/ssl-poodle.pdf

https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Plugin Details

Severity: Low

ID: 78554

File Name: openssl_1_0_1j.nasl

Version: 1.17

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 10/17/2014

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2014-3568

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-3566

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/15/2014

Vulnerability Publication Date: 10/14/2014

Reference Information

CVE: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568

BID: 70574, 70584, 70585, 70586

CERT: 577193