Lucene search

K
cveRedhatCVE-2014-0198
HistoryMay 06, 2014 - 10:44 a.m.

CVE-2014-0198

2014-05-0610:44:05
CWE-476
redhat
web.nvd.nist.gov
114
cve-2014-0198
openssl 1.x
ssl_mode_release_buffers
null pointer dereference
denial of service
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

AI Score

7.4

Confidence

High

EPSS

0.041

Percentile

92.2%

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.

Affected configurations

Nvd
Node
opensslopensslRange1.0.01.0.1g
Node
mariadbmariadbRange10.0.010.0.13
Node
fedoraprojectfedoraMatch19
OR
fedoraprojectfedoraMatch20
Node
debiandebian_linuxMatch6.0
OR
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
suselinux_enterprise_desktopMatch12-
OR
suselinux_enterprise_serverMatch12-
OR
suselinux_enterprise_software_development_kitMatch12-
OR
suselinux_enterprise_workstation_extensionMatch12-
VendorProductVersionCPE
opensslopenssl*cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
mariadbmariadb*cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
fedoraprojectfedora19cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
fedoraprojectfedora20cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
debiandebian_linux6.0cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
debiandebian_linux7.0cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
opensuseopensuse12.3cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
opensuseopensuse13.1cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
suselinux_enterprise_desktop12cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
Rows per page:
1-10 of 131

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

AI Score

7.4

Confidence

High

EPSS

0.041

Percentile

92.2%