gsd-2014-3513
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3513", "description": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.", "id": "GSD-2014-3513", "references": [ "https://www.suse.com/security/cve/CVE-2014-3513.html", "https://www.debian.org/security/2014/dsa-3053", "https://access.redhat.com/errata/RHSA-2014:1692", "https://access.redhat.com/errata/RHSA-2014:1652", "https://ubuntu.com/security/CVE-2014-3513", "https://advisories.mageia.org/CVE-2014-3513.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-3513.html", "https://linux.oracle.com/cve/CVE-2014-3513.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3513" ], "details": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.", "id": "GSD-2014-3513", "modified": "2023-12-13T01:22:53.802494Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3513", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc", "refsource": "CONFIRM", "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "HPSBHF03300", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "openSUSE-SU-2014:1331", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "name": "https://www.openssl.org/news/secadv_20141015.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "1031052", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031052" }, { "name": "62070", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62070" }, { "name": "61073", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61073" }, { "name": "USN-2385-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "HPSBMU03304", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "GLSA-201412-39", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "DSA-3053", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3053" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "HPSBMU03223", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "SSRT101868", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "HPSBMU03260", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205217" }, { "name": "70584", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70584" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "SUSE-SU-2014:1357", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "name": "NetBSD-SA2014-015", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=2b0532f3984324ebe1236a63d15893792384328d", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=2b0532f3984324ebe1236a63d15893792384328d" }, { "name": "https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html" }, { "name": "61837", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61837" }, { "name": "61207", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61207" }, { "name": "RHSA-2014:1652", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "59627", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59627" }, { "name": "SSRT101894", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "61298", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61298" }, { "name": "HPSBMU03263", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "HPSBMU03296", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "61990", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61990" }, { "name": "61959", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61959" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "name": "http://advisories.mageia.org/MGASA-2014-0416.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "HPSBMU03267", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "HPSBMU03261", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "61058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61058" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBGN03233", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "SSRT101739", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61439", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61439" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "RHSA-2014:1692", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3513" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=2b0532f3984324ebe1236a63d15893792384328d", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=2b0532f3984324ebe1236a63d15893792384328d" }, { "name": "https://www.openssl.org/news/secadv_20141015.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "RHSA-2014:1652", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "DSA-3053", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-3053" }, { "name": "RHSA-2014:1692", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" }, { "name": "openSUSE-SU-2014:1331", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "name": "USN-2385-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "http://advisories.mageia.org/MGASA-2014-0416.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "59627", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59627" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc", "refsource": "CONFIRM", "tags": [], "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "61298", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61298" }, { "name": "61959", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61959" }, { "name": "61439", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61439" }, { "name": "SUSE-SU-2014:1357", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "name": "61073", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61073" }, { "name": "70584", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/70584" }, { "name": "62070", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/62070" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6", "refsource": "CONFIRM", "tags": [], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "name": "1031052", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1031052" }, { "name": "https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html", "refsource": "CONFIRM", "tags": [], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html" }, { "name": "NetBSD-SA2014-015", "refsource": "NETBSD", "tags": [], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "name": "61207", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61207" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997", "refsource": "CONFIRM", "tags": [], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "61058", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61058" }, { "name": "61990", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61990" }, { "name": "61837", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61837" }, { "name": "GLSA-201412-39", "refsource": "GENTOO", "tags": [ "Patch" ], "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "HPSBMU03260", "refsource": "HP", "tags": [ "Patch" ], "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "HPSBMU03267", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "SSRT101868", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBMU03304", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "HPSBMU03296", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "HPSBHF03300", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT205217" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "HPSBMU03223", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "HPSBMU03263", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "HPSBMU03261", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-01-03T02:59Z", "publishedDate": "2014-10-19T01:55Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.