ghsa-qwvg-rfmc-974p
Vulnerability from github
Published
2022-05-14 03:59
Modified
2022-05-14 03:59
Details
The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.
{ "affected": [], "aliases": [ "CVE-2014-8176" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-06-12T19:59:00Z", "severity": "HIGH" }, "details": "The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.", "id": "GHSA-qwvg-rfmc-974p", "modified": "2022-05-14T03:59:44Z", "published": "2022-05-14T03:59:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8176" }, { "type": "WEB", "url": "https://github.com/openssl/openssl/commit/470990fee0182566d439ef7e82d1abf18b7085d7" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa98" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10122" }, { "type": "WEB", "url": "https://openssl.org/news/secadv/20150611.txt" }, { "type": "WEB", "url": "https://rt.openssl.org/Ticket/Display.html?id=3286\u0026user=guest\u0026pass=guest" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201506-02" }, { "type": "WEB", "url": "https://www.openssl.org/news/secadv_20150611.txt" }, { "type": "WEB", "url": "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015" }, { "type": "WEB", "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1115.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "type": "WEB", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3287" }, { "type": "WEB", "url": "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/75159" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032564" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2639-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.