MS KB3009008: Vulnerability in SSL 3.0 Could Allow Information Disclosure (POODLE)

low Nessus Plugin ID 78447

Synopsis

The remote host is affected by a remote information disclosure vulnerability.

Description

The remote host is missing one of the workarounds referenced in the Microsoft Security Advisory 3009008.

If the client registry key workaround has not been applied, any client software installed on the remote host (including IE) is affected by an information disclosure vulnerability when using SSL 3.0.

If the server registry key workaround has not been applied, any server software installed on the remote host (including IIS) is affected by an information disclosure vulnerability when using SSL 3.0.

SSL 3.0 uses nondeterministic CBC padding, which allows a man-in-the-middle attacker to decrypt portions of encrypted traffic using a 'padding oracle' attack. This is also known as the 'POODLE' issue.

Solution

Apply the client registry key workaround and the server registry key workaround suggested by Microsoft in the advisory.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2015/3009008

https://support.microsoft.com/en-us/help/245030/how-to-restrict-the-use-of-certain-cryptographic-algorithms-and-protoc

http://www.nessus.org/u?f3bc3182

https://www.imperialviolet.org/2014/10/14/poodle.html

https://www.openssl.org/~bodo/ssl-poodle.pdf

https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00

Plugin Details

Severity: Low

ID: 78447

File Name: smb_kb3009008.nasl

Version: 1.28

Type: local

Agent: windows

Family: Windows

Published: 10/15/2014

Updated: 6/23/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2014-3566

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:microsoft:ie

Required KB Items: SMB/Registry/Enumerated, SMB/WindowsVersion, SMB/IE/Version

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 10/14/2014

Reference Information

CVE: CVE-2014-3566

BID: 70574

CERT: 577193

MSKB: 3009008