Lucene search

K
nessusThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.OPENSSL_0_9_6M_0_9_7D.NASL
HistoryJan 04, 2012 - 12:00 a.m.

OpenSSL < 0.9.6m / 0.9.7d Denial of Service

2012-01-0400:00:00
This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
www.tenable.com
46

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.9%

According to its banner, the remote server is running a version of OpenSSL that is earlier than 0.9.6m or 0.9.7d.

A remote attacker can crash the server by sending an overly long Kerberos ticket or a crafted SSL/TLS handshake.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(17750);
  script_version("1.10");
  script_cvs_date("Date: 2018/11/15 20:50:25");

  script_cve_id("CVE-2004-0079", "CVE-2004-0112");
  script_bugtraq_id(9899);
  script_xref(name:"CERT", value:"484726");

  script_name(english:"OpenSSL < 0.9.6m / 0.9.7d Denial of Service");
  script_summary(english:"Does a banner check");

  script_set_attribute(attribute:"synopsis", value:
"The remote server is vulnerable to a denial of service attack.");
  script_set_attribute(attribute:"description", value:
"According to its banner, the remote server is running a version of 
OpenSSL that is earlier than 0.9.6m or 0.9.7d. 

A remote attacker can crash the server by sending an overly long
Kerberos ticket or a crafted SSL/TLS handshake.");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ncas/alerts/ta04-078a");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20040317.txt");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=107953412903636&w=2");
  script_set_attribute(attribute:"solution", value:"Upgrade to OpenSSL 0.9.6m / 0.9.7d or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2004/03/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2004/03/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/04");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:openssl:openssl");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("openssl_version.nasl");
  script_require_keys("openssl/port");

  exit(0);
}

include("openssl_version.inc");

openssl_check_version(fixed:make_list('0.9.6m', '0.9.7d'), severity:SECURITY_WARNING);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.006

Percentile

77.9%