OpenSSL < 0.9.8za / < 1.0.0m / < 1.0.1h Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8253

Synopsis

The remote web server is running an outdated instance of OpenSSL and thus may be missing patches for multiple vulnerabilities.

Description

OpenSSL before 0.9.8za, 1.0.0m, or 1.0.1h are unpatched for the following vulnerabilities:

- Potential arbitrary code execution due to a buffer overflow vulnerability when processing invalid DTLS fragments (CVE-2014-0195)

- Denial of service via a NULL pointer dereference error in 'so_ssl3_write()' function of 's3_pkt.c' source file (CVE-2014-0198)

- Denial of service against an OpenSSL client due to a recursion flaw in the DTLS handshake. (CVE-2014-0221)

- A man-in-the-middle security bypass due to weak keying material in OpenSSL SSL/TLS clients and servers, which can be exploited via a specially crafted handshake (CVE-2014-0224)

- Denial of service that can be triggered in the case where anonymous ECDH cipher suites are enabled in TLS clients (CVE-2014-3470)

- An integer underflow condition exists in the EVP_DecodeUpdate() function due to improper validation of base64 encoded input when decoding. This allows a remote attacker, using maliciously crafted base64 data, to cause a segmentation fault or memory corruption, resulting in a denial of service or possibly the execution of arbitrary code. (CVE-2015-0292)

- A flaw exists that is triggered as user-supplied input is not properly validated when a DTLS peer handles application data between the ChangeCipherSpec and Finished messages. This may allow a remote attacker to cause an invalid free, which will corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2014-8176)

Solution

Upgrade to OpenSSL version 0.9.8za or later, 1.0.0m or later, or 1.0.1h or later.

See Also

http://www.openssl.org/news/secadv_20140605.txt

https://www.openssl.org/news/secadv_20150611.txt

Plugin Details

Severity: High

ID: 8253

Family: Web Servers

Published: 6/5/2014

Updated: 3/6/2019

Nessus ID: 73403, 74364

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Patch Publication Date: 6/5/2014

Vulnerability Publication Date: 6/5/2014

Reference Information

CVE: CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470, CVE-2014-8176, CVE-2015-0292

BID: 67193, 67898, 67899, 67900, 67901, 73228, 75159