OpenSSL 1.0.2 < 1.0.2e Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9463

Synopsis

The remote web server is running an outdated instance of OpenSSL and that is affected by multiple vulnerabilities.

Description

According to its banner, the version of OpenSSL on the remote host is 1.0.2 prior to 1.0.2e and is affected by the following vulnerabilities :

- A flaw in the 'ssl3_get_key_exchange()' function in 'ssl/s3_clnt.c' is triggered when handling a 'ServerKeyExchange' for an anon DH ciphersuite with the value of 'p' set to 0. This may allow a context-dependent attacker to crash an application linked against the library. (CVE-2015-1794)
- A carry propagating flaw exists within the x86_64 Montgomery squaring procedure. This may cause 'BN_mod_exp' to produce incorrect results, which may potentially allow an attacker to derive information regarding private keys. (CVE-2015-3193)

Solution

Upgrade OpenSSL to version 1.0.2e or higher

See Also

https://www.openssl.org/news/secadv/20151203.txt

Plugin Details

Severity: Medium

ID: 9463

Family: Web Servers

Published: 8/5/2016

Updated: 3/6/2019

Nessus ID: 89256

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Patch Publication Date: 12/3/2015

Vulnerability Publication Date: 12/3/2015

Reference Information

CVE: CVE-2015-1794, CVE-2015-3193