OpenSSL 1.1.0 < 1.1.0e DoS

high Nessus Network Monitor Plugin ID 9971

Synopsis

The remote web server is running an outdated instance of OpenSSL and is affected by a Denial of Service (DoS) attack vector.

Description

According to its banner, the version of OpenSSL on the remote host is version 1.1.0 prior to 1.1.0e and is affected by a flaw that is triggered when handling renegotiation handshakes where the 'Encrypt-Then-Mac' extension is negotiated when it was not in the initial handshake, or vice versa. This may allow a remote attacker to cause OpenSSL to crash.

Solution

Upgrade OpenSSL to version 1.1.0e or higher

See Also

https://www.openssl.org/news/secadv/20170216.txt

Plugin Details

Severity: High

ID: 9971

Family: Web Servers

Published: 2/22/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Patch Publication Date: 2/16/2017

Vulnerability Publication Date: 2/16/2017

Reference Information

CVE: CVE-2017-3733

BID: 96269