Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310104696
HistoryApr 21, 2023 - 12:00 a.m.

OpenSSL 3.0 <= 3.0.8, 3.1.0 DoS Vulnerability

2023-04-2100:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
11
openssl
denial of service
aes-xts
arm
vulnerability
dos

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

42.3%

OpenSSL is prone to a denial of service (DoS) vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:openssl:openssl";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.104696");
  script_version("2023-10-13T05:06:10+0000");
  script_tag(name:"last_modification", value:"2023-10-13 05:06:10 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-04-21 11:32:48 +0000 (Fri, 21 Apr 2023)");
  script_tag(name:"cvss_base", value:"5.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:N/C:N/I:N/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-05-02 16:42:00 +0000 (Tue, 02 May 2023)");

  script_cve_id("CVE-2023-1255");

  script_tag(name:"qod_type", value:"remote_banner_unreliable"); # nb: Only 64 bit ARM platform affected

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("OpenSSL 3.0 <= 3.0.8, 3.1.0 DoS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Denial of Service");
  script_dependencies("gb_openssl_consolidation.nasl");
  script_mandatory_keys("openssl/detected");

  script_tag(name:"summary", value:"OpenSSL is prone to a denial of service (DoS) vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The AES-XTS cipher decryption implementation for 64 bit ARM
  platform contains a bug that could cause it to read past the input buffer, leading to a crash.");

  script_tag(name:"impact", value:"Applications that use the AES-XTS algorithm on the 64 bit ARM
  platform can crash in rare circumstances. The AES-XTS algorithm is usually used for disk
  encryption.

  The AES-XTS cipher decryption implementation for 64 bit ARM platform will read past the end of the
  ciphertext buffer if the ciphertext size is 4 mod 5 in 16 byte blocks, e.g. 144 bytes or 1024
  bytes. If the memory after the ciphertext buffer is unmapped, this will trigger a crash which
  results in a denial of service.

  If an attacker can control the size and location of the ciphertext buffer being decrypted by an
  application using AES-XTS on 64 bit ARM, the application is affected. This is fairly unlikely
  making this issue a Low severity one.");

  script_tag(name:"affected", value:"OpenSSL versions 3.0.0 through 3.0.8 and 3.1.0 on 64 bit ARM
  platforms.");

  script_tag(name:"solution", value:"Update to version 3.0.9, 3.1.1 or later.");

  script_xref(name:"URL", value:"https://www.openssl.org/news/secadv/20230420.txt");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_in_range(version: version, test_version: "3.0.0", test_version2: "3.0.8")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "3.0.9", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_is_equal(version: version, test_version: "3.1.0")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "3.1.1", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

42.3%