OpenSSL 1.0.1 < 1.0.1h Multiple Vulnerabilities

high Nessus Plugin ID 74364

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

According to its banner, the remote web server uses a version of OpenSSL 1.0.1 prior to 1.0.1h. The OpenSSL library is, therefore, affected by the following vulnerabilities :

- A race condition exists in the ssl3_read_bytes() function when SSL_MODE_RELEASE_BUFFERS is enabled. This allows a remote attacker to inject data across sessions or cause a denial of service. (CVE-2010-5298)

- A buffer overflow error exists related to invalid DTLS fragment handling that can lead to execution of arbitrary code. Note this issue only affects OpenSSL when used as a DTLS client or server. (CVE-2014-0195)

- An error exists in the do_ssl3_write() function that allows a NULL pointer to be dereferenced, resulting in a denial of service. Note that this issue is exploitable only if 'SSL_MODE_RELEASE_BUFFERS' is enabled.
(CVE-2014-0198)

- An error exists related to DTLS handshake handling that could lead to denial of service attacks. Note that this issue only affects OpenSSL when used as a DTLS client.
(CVE-2014-0221)

- An unspecified error exists that allows an attacker to cause usage of weak keying material leading to simplified man-in-the-middle attacks. (CVE-2014-0224)

- An unspecified error exists related to anonymous ECDH ciphersuites that could allow denial of service attacks. Note this issue only affects OpenSSL TLS clients. (CVE-2014-3470)

- An integer underflow condition exists in the EVP_DecodeUpdate() function due to improper validation of base64 encoded input when decoding. This allows a remote attacker, using maliciously crafted base64 data, to cause a segmentation fault or memory corruption, resulting in a denial of service or possibly the execution of arbitrary code. (CVE-2015-0292)

Solution

Upgrade to OpenSSL 1.0.1h or later.

See Also

https://www.openssl.org/news/secadv/20140605.txt

http://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298

https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195

http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198

https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221

http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224

http://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470

http://ccsinjection.lepidum.co.jp/

https://www.imperialviolet.org/2014/06/05/earlyccs.html

Plugin Details

Severity: High

ID: 74364

File Name: openssl_1_0_1h.nasl

Version: 1.21

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 6/6/2014

Updated: 8/21/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-0292

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/5/2014

Vulnerability Publication Date: 6/5/2014

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-5298, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470, CVE-2015-0292

BID: 66801, 67193, 67898, 67899, 67900, 67901, 73228

CERT: 978508