OpenSSL 0.9.8 < 0.9.8zh Vulnerability

medium Nessus Plugin ID 87219

Synopsis

The remote service is affected by a vulnerability.

Description

The version of OpenSSL installed on the remote host is prior to 0.9.8zh. It is, therefore, affected by a vulnerability as referenced in the 0.9.8zh advisory.

- The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application. (CVE-2015-3195)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 0.9.8zh or later.

See Also

https://www.cve.org/CVERecord?id=CVE-2015-3195

https://www.openssl.org/news/secadv/20151203.txt

Plugin Details

Severity: Medium

ID: 87219

File Name: openssl_0_9_8zh.nasl

Version: 1.17

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 12/7/2015

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-3195

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 12/3/2015

Vulnerability Publication Date: 12/3/2015

Reference Information

CVE: CVE-2015-3195

BID: 78626