OpenSSL 1.1.0 < 1.1.0e Encrypt-Then-Mac Extension DoS

high Nessus Plugin ID 97328

Synopsis

A service running on the remote host is affected by a denial of service vulnerability.

Description

According to its banner, the version of OpenSSL running on the remote host is 1.1.0 prior to 1.1.0e. It is, therefore, affected by a denial of service vulnerability that is triggered during a renegotiation handshake in which the Encrypt-Then-Mac extension is negotiated when it was not in the original handshake or vice-versa. An unauthenticated, remote attacker can exploit this issue to cause OpenSSL to crash, depending on which cipher suite is being used. Note that both clients and servers are affected.

Solution

Upgrade to OpenSSL version 1.1.0e or later.

See Also

https://www.openssl.org/news/secadv/20170216.txt

Plugin Details

Severity: High

ID: 97328

File Name: openssl_1_1_0e.nasl

Version: 1.7

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 2/23/2017

Updated: 8/8/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-3733

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2017

Vulnerability Publication Date: 2/16/2017

Reference Information

CVE: CVE-2017-3733