CVE-2014-3505

high

Description

Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.

References

https://www.openssl.org/news/secadv_20140806.txt

https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=bff1ce4e6a1c57c3d0a5f9e4f85ba6385fccfe8b

http://www.securitytracker.com/id/1030693

http://www.securityfocus.com/bid/69081

http://www.mandriva.com/security/advisories?name=MDVSA-2014:158

http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm

http://www.debian.org/security/2014/dsa-2998

http://www-01.ibm.com/support/docview.wss?uid=swg21686997

http://www-01.ibm.com/support/docview.wss?uid=swg21683389

http://www-01.ibm.com/support/docview.wss?uid=swg21682293

http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240

http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html

http://security.gentoo.org/glsa/glsa-201412-39.xml

http://secunia.com/advisories/61959

http://secunia.com/advisories/61775

http://secunia.com/advisories/61250

http://secunia.com/advisories/61184

http://secunia.com/advisories/61100

http://secunia.com/advisories/61040

http://secunia.com/advisories/60938

http://secunia.com/advisories/60921

http://secunia.com/advisories/60917

http://secunia.com/advisories/60824

http://secunia.com/advisories/60803

http://secunia.com/advisories/60778

http://secunia.com/advisories/60687

http://secunia.com/advisories/60684

http://secunia.com/advisories/60493

http://secunia.com/advisories/60221

http://secunia.com/advisories/60022

http://secunia.com/advisories/59756

http://secunia.com/advisories/59743

http://secunia.com/advisories/59710

http://secunia.com/advisories/59700

http://secunia.com/advisories/59221

http://secunia.com/advisories/58962

http://rhn.redhat.com/errata/RHSA-2014-1297.html

http://rhn.redhat.com/errata/RHSA-2014-1256.html

http://marc.info/?l=bugtraq&m=142660345230545&w=2

http://marc.info/?l=bugtraq&m=141077370928502&w=2

http://marc.info/?l=bugtraq&m=140853041709441&w=2

http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html

http://linux.oracle.com/errata/ELSA-2014-1053.html

http://linux.oracle.com/errata/ELSA-2014-1052.html

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc

Details

Source: Mitre, NVD

Published: 2014-08-13

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High