ghsa-gp83-w673-qcx5
Vulnerability from github
Published
2022-05-17 19:57
Modified
2022-05-17 19:57
Details

Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-3512"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-08-13T23:55:00Z",
    "severity": "HIGH"
  },
  "details": "Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.",
  "id": "GHSA-gp83-w673-qcx5",
  "modified": "2022-05-17T19:57:42Z",
  "published": "2022-05-17T19:57:42Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3512"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95158"
    },
    {
      "type": "WEB",
      "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=4a23b12a031860253b58d503f296377ca076427b"
    },
    {
      "type": "WEB",
      "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html"
    },
    {
      "type": "WEB",
      "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc"
    },
    {
      "type": "WEB",
      "url": "https://www.openssl.org/news/secadv_20140806.txt"
    },
    {
      "type": "WEB",
      "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/59700"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/59710"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/59756"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60022"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60221"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60493"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60803"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60810"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60917"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60921"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61017"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61100"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61171"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61184"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61775"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61959"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml"
    },
    {
      "type": "WEB",
      "url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15565.html"
    },
    {
      "type": "WEB",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240"
    },
    {
      "type": "WEB",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682293"
    },
    {
      "type": "WEB",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683389"
    },
    {
      "type": "WEB",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2014/dsa-2998"
    },
    {
      "type": "WEB",
      "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/69083"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1030693"
    },
    {
      "type": "WEB",
      "url": "http://www.tenable.com/security/tns-2014-06"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.