OpenSSL 1.0.2 < 1.0.2q Multiple Vulnerabilities

medium Nessus Plugin ID 121383

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

The version of OpenSSL installed on the remote host is prior to 1.0.2q. It is, therefore, affected by multiple vulnerabilities as referenced in the 1.0.2q advisory.

- Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'. (CVE-2018-5407)

- The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p). (CVE-2018-0734)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 1.0.2q or later.

See Also

http://www.nessus.org/u?f2fdc348

http://www.nessus.org/u?f6cc045c

https://www.cve.org/CVERecord?id=CVE-2018-0734

https://www.cve.org/CVERecord?id=CVE-2018-5407

https://www.openssl.org/news/secadv/20181112.txt

https://www.openssl.org/news/secadv/20181030.txt

Plugin Details

Severity: Medium

ID: 121383

File Name: openssl_1_0_2q.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/25/2019

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-0734

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/20/2018

Vulnerability Publication Date: 10/30/2018

Reference Information

CVE: CVE-2018-0734, CVE-2018-5407

BID: 105758, 105897