Lucene search

K
nessusThis script is Copyright (C) 2012-2023 Tenable Network Security, Inc.OPENSSL_0_9_6E.NASL
HistoryJan 04, 2012 - 12:00 a.m.

OpenSSL < 0.9.6e Multiple Vulnerabilities

2012-01-0400:00:00
This script is Copyright (C) 2012-2023 Tenable Network Security, Inc.
www.tenable.com
46

According to its banner, the remote server is running a version of OpenSSL that is earlier than 0.9.6e. Such versions have the following vulnerabilities :

  • On 64 bit architectures, these versions are vulnerable to a buffer overflow that leads to a denial of service. (CVE-2002-0655)

  • Buffer overflows allow a remote attacker to execute arbitrary code. (CVE-2002-0656)

  • A remote attacker can trigger a denial of service by sending invalid ASN.1 data. (CVE-2002-0659)

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(17746);
  script_version("1.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/22");

  script_cve_id("CVE-2002-0655", "CVE-2002-0656", "CVE-2002-0659");
  script_bugtraq_id(5362, 5363, 5364, 5366);
  script_xref(name:"CERT-CC", value:"CA-2002-23");
  script_xref(name:"CERT", value:"102795");
  script_xref(name:"CERT", value:"308891");

  script_name(english:"OpenSSL < 0.9.6e Multiple Vulnerabilities");
  script_summary(english:"Does a banner check");

  script_set_attribute(attribute:"synopsis", value:
"The remote server is affected by multiple SSL-related
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its banner, the remote server is running a version of
OpenSSL that is earlier than 0.9.6e.  Such versions have the following
vulnerabilities :

  - On 64 bit architectures, these versions are vulnerable 
    to a buffer overflow that leads to a denial of service. 
    (CVE-2002-0655)

  - Buffer overflows allow a remote attacker to execute 
    arbitrary code. (CVE-2002-0656)

  - A remote attacker can trigger a denial of service by 
    sending invalid ASN.1 data. (CVE-2002-0659)");
  script_set_attribute(attribute:"solution", value:"Upgrade to OpenSSL 0.9.6e or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2002-0655");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/07/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2002/07/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/04");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:openssl:openssl");
  script_set_attribute(attribute:"agent", value:"all");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2012-2023 Tenable Network Security, Inc.");

  script_dependencies("openssl_version.nasl", "openssl_nix_installed.nbin", "openssl_win_installed.nbin");
  script_require_keys("installed_sw/OpenSSL");

  exit(0);
}

include('vcf.inc');
include('vcf_extras_openssl.inc');

var app_info = vcf::combined_get_app_info(app:'OpenSSL');

vcf::check_all_backporting(app_info:app_info);

var constraints = [{ 'min_version' : '0.0.0', 'fixed_version' : '0.9.6e'}];

vcf::openssl::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
opensslopensslcpe:/a:openssl:openssl