OpenSSL 0.9.8 < 0.9.8zf / 1.0.0 < 1.0.0r / 1.0.1 < 1.0.1m / 1.0.2 < 1.0.2a Information Disclosure (DROWN)

low Nessus Network Monitor Plugin ID 9462

Synopsis

The remote web server is running an outdated instance of OpenSSL and that is affected by a vulnerability which may allow a remote attacker to decrypt previously captured traffic.

Description

According to its banner, the version of OpenSSL on the remote host is 0.9.8 prior to 0.9.8zf, or 1.0.0 prior to 1.0.0r, or 1.0.1 prior to 1.0.1m, or 1.0.2 prior to 1.0.2a. It is affected by a flaw in 's2_srvr.c' that is triggered when the incorrect bytes in the master-key are overwritten during the application of Bleichenbacher protection mechanisms for export cipher suites. This may allow an attacker to potentially execute more efficient variants of the DROWN attack. (CVE-2016-0703, CVE-2016-0704)

Solution

Upgrade OpenSSL to version 1.0.2a or higher. If 1.0.2 cannot be obtained, 1.0.1m, 1.0.0r, and 0.9.8zf have also been patched for this vulnerability.

See Also

https://www.openssl.org/news/secadv/20160301.txt

Plugin Details

Severity: Low

ID: 9462

Family: Web Servers

Published: 8/5/2016

Updated: 3/6/2019

Nessus ID: 89069, 89070, 89076, 89077, 89091, 89092, 89655, 89731, 89762, 89825

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Patch Publication Date: 3/19/2015

Vulnerability Publication Date: 3/1/2016

Reference Information

CVE: CVE-2016-0703, CVE-2016-0704

BID: 83743