OpenSSL 0.9.8 < 0.9.8d Multiple Vulnerabilities

high Nessus Plugin ID 200197

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

The version of OpenSSL installed on the remote host is prior to 0.9.8d. It is, therefore, affected by multiple vulnerabilities as referenced in the 0.9.8d advisory.

- The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. (CVE-2006-4343)

- Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. (CVE-2006-3738)

- OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) public exponent or (2) public modulus values in X.509 certificates that require extra time to process when using RSA signature verification. (CVE-2006-2940)

- OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. (CVE-2006-2937)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 0.9.8d or later.

See Also

https://www.cve.org/CVERecord?id=CVE-2006-4343

https://www.openssl.org/news/secadv/20060928.txt

https://www.cve.org/CVERecord?id=CVE-2006-3738

https://www.cve.org/CVERecord?id=CVE-2006-2940

https://www.cve.org/CVERecord?id=CVE-2006-2937

Plugin Details

Severity: High

ID: 200197

File Name: openssl_0_9_8d.nasl

Version: 1.1

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 6/7/2024

Updated: 6/7/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2006-3738

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2006-4343

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2006

Vulnerability Publication Date: 9/28/2006

Reference Information

CVE: CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-4343