[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3509Date: (C)2014-08-12   (M)2024-04-19


Race condition in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL 1.0.0 before 1.0.0n and 1.0.1 before 1.0.1i, when multithreading and session resumption are used, allows remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly have unspecified other impact by sending Elliptic Curve (EC) Supported Point Formats Extension data.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1030693
SECUNIA-58962
SECUNIA-59700
SECUNIA-59710
SECUNIA-59756
SECUNIA-60022
SECUNIA-60221
SECUNIA-60493
SECUNIA-60684
SECUNIA-60803
SECUNIA-60917
SECUNIA-60921
SECUNIA-60938
SECUNIA-61017
SECUNIA-61100
SECUNIA-61139
SECUNIA-61184
SECUNIA-61775
SECUNIA-61959
BID-69084
DSA-2998
FEDORA-2014-9301
FEDORA-2014-9308
FreeBSD-SA-14:18
GLSA-201412-39
HPSBMU03260
HPSBMU03261
HPSBMU03263
HPSBMU03267
HPSBMU03304
MDVSA-2014:158
NetBSD-SA2014-008
RHSA-2015:0197
SSRT101818
SSRT101846
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://linux.oracle.com/errata/ELSA-2014-1052.html
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
https://bugzilla.redhat.com/show_bug.cgi?id=1127498
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=fb0bc2b273bcc2d5401dd883fe869af4fc74bb21
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://support.citrix.com/article/CTX216642
https://techzone.ergon.ch/CVE-2014-3511
https://www.openssl.org/news/secadv_20140806.txt
openSUSE-SU-2014:1052
openssl-cve20143509-dos(95159)

CPE    31
cpe:/a:openssl:openssl:1.0.1:beta1
cpe:/a:openssl:openssl:1.0.0h
cpe:/a:openssl:openssl:1.0.0g
cpe:/a:openssl:openssl:1.0.0j
...
CWE    1
CWE-362
OVAL    19
oval:org.secpod.oval:def:501363
oval:org.secpod.oval:def:203400
oval:org.secpod.oval:def:1500684
oval:org.secpod.oval:def:20880
...

© SecPod Technologies