OpenSSL 1.0.1 < 1.0.1f Multiple Vulnerabilities

high Nessus Plugin ID 71857

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

The version of OpenSSL installed on the remote host is prior to 1.0.1f. It is, therefore, affected by multiple vulnerabilities as referenced in the 1.0.1f advisory.

- The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake. (CVE-2013-4353)

- The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client. (CVE-2013-6449)

- The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.0.1f does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context and cause a denial of service (application crash) by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c. (CVE-2013-6450)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 1.0.1f or later.

See Also

https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3462896

https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ca98926

https://www.cve.org/CVERecord?id=CVE-2013-4353

https://www.cve.org/CVERecord?id=CVE-2013-6449

https://www.cve.org/CVERecord?id=CVE-2013-6450

http://www.nessus.org/u?db9ddc29

Plugin Details

Severity: High

ID: 71857

File Name: openssl_1_0_1f.nasl

Version: 1.8

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/8/2014

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2013-6450

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 1/6/2014

Vulnerability Publication Date: 12/13/2013

Reference Information

CVE: CVE-2013-4353, CVE-2013-6449, CVE-2013-6450

BID: 64530, 64618, 64691