OpenSSL 0.9.8 < 0.9.8f Multiple Vulnerabilities

critical Nessus Plugin ID 17760

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

The version of OpenSSL installed on the remote host is prior to 0.9.8f. It is, therefore, affected by multiple vulnerabilities as referenced in the 0.9.8f advisory.

- Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one- byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible. (CVE-2007-5135)

- Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors. (CVE-2007-4995)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 0.9.8f or later.

See Also

https://www.cve.org/CVERecord?id=CVE-2007-4995

https://www.cve.org/CVERecord?id=CVE-2007-5135

https://www.openssl.org/news/secadv/20071012.txt

Plugin Details

Severity: Critical

ID: 17760

File Name: openssl_0_9_8f.nasl

Version: 1.14

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/4/2012

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2007-4995

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2007-5135

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2007

Vulnerability Publication Date: 8/13/2007

Reference Information

CVE: CVE-2007-4995, CVE-2007-5135

BID: 25163, 26055

CERT: 724968