OpenSSL 1.1.0a < 1.1.0b Vulnerability

critical Nessus Plugin ID 93787

Synopsis

The remote service is affected by a vulnerability.

Description

The version of OpenSSL installed on the remote host is prior to 1.1.0b. It is, therefore, affected by a vulnerability as referenced in the 1.1.0b advisory.

- statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session. (CVE-2016-6309)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 1.1.0b or later.

See Also

http://www.nessus.org/u?a99904b4

https://www.cve.org/CVERecord?id=CVE-2016-6309

https://www.openssl.org/news/secadv/20160926.txt

Plugin Details

Severity: Critical

ID: 93787

File Name: openssl_1_1_0b.nasl

Version: 1.9

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 9/28/2016

Updated: 6/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-6309

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2016

Vulnerability Publication Date: 9/26/2016

Reference Information

CVE: CVE-2016-6309

BID: 93177