Vulnerability CVE-2011-1473


Published: 2012-06-16   Modified: 2012-06-17

Description:
** DISPUTED ** OpenSSL before 0.9.8l, and 0.9.8m through 1.x, does not properly restrict client-initiated renegotiation within the SSL and TLS protocols, which might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection, a different vulnerability than CVE-2011-5094. NOTE: it can also be argued that it is the responsibility of server deployments, not a security library, to prevent or limit renegotiation when it is inappropriate within a specific environment.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RSA BSAFE SSL-J DoS / Disclosure
RSA
18.02.2014

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Openssl -> Openssl 

 References:
http://archives.neohapsis.com/archives/bugtraq/2014-02/0061.html
http://marc.info/?l=bugtraq&m=133951357207000&w=2
http://orchilles.com/2011/03/ssl-renegotiation-dos.html
http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html
http://www.educatedguesswork.org/2011/10/ssltls_and_computational_dos.html
http://www.ietf.org/mail-archive/web/tls/current/msg07553.html
http://www.ietf.org/mail-archive/web/tls/current/msg07564.html
http://www.ietf.org/mail-archive/web/tls/current/msg07567.html
http://www.ietf.org/mail-archive/web/tls/current/msg07576.html
http://www.ietf.org/mail-archive/web/tls/current/msg07577.html
http://www.openwall.com/lists/oss-security/2011/07/08/2
https://bugzilla.redhat.com/show_bug.cgi?id=707065
https://lists.apache.org/thread.html/142b93d261e8ac7c5ceffdce848d622404abc1c286bbc999f43a9e10@%3Cdev.rocketmq.apache.org%3E

Copyright 2024, cxsecurity.com

 

Back to Top