OpenSSL 1.0.1 < 1.0.1g Multiple Vulnerabilities

high Nessus Plugin ID 73404

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

The version of OpenSSL installed on the remote host is prior to 1.0.1g. It is, therefore, affected by multiple vulnerabilities as referenced in the 1.0.1g advisory.

- The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. (CVE-2014-0160)

- The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack. (CVE-2014-0076)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 1.0.1g or later.

See Also

https://www.cve.org/CVERecord?id=CVE-2014-0076

https://www.cve.org/CVERecord?id=CVE-2014-0160

https://www.openssl.org/news/secadv/20140407.txt

https://www.openssl.org/news/secadv/20140605.txt

http://www.nessus.org/u?354c794a

Plugin Details

Severity: High

ID: 73404

File Name: openssl_1_0_1g.nasl

Version: 1.22

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 4/8/2014

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2014-0160

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2014

Vulnerability Publication Date: 2/24/2014

CISA Known Exploited Vulnerability Due Dates: 5/25/2022

Exploitable With

Core Impact

Reference Information

CVE: CVE-2014-0076, CVE-2014-0160

BID: 66363, 66690

CERT: 720951