5
CVSSv2

CVE-2011-0014

Published: 19/02/2011 Updated: 19/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

ssl/t1_lib.c in OpenSSL 0.9.8h up to and including 0.9.8q and 1.0.0 up to and including 1.0.0c allows remote malicious users to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 0.9.8h

openssl openssl 0.9.8p

openssl openssl 0.9.8q

openssl openssl 0.9.8k

openssl openssl 0.9.8l

openssl openssl 0.9.8m

openssl openssl 0.9.8i

openssl openssl 0.9.8j

openssl openssl 0.9.8n

openssl openssl 0.9.8o

openssl openssl 1.0.0b

openssl openssl 1.0.0a

openssl openssl 1.0.0

openssl openssl 1.0.0c

Vendor Advisories

Neel Mehta discovered that incorrectly formatted ClientHello handshake messages could cause OpenSSL to parse past the end of the message This could allow a remote attacker to cause a crash and denial of service by triggering invalid memory accesses ...
Neel Mehta discovered that an incorrectly formatted ClientHello handshake message could cause OpenSSL to parse past the end of the message This allows an attacker to crash an application using OpenSSL by triggering an invalid memory access Additionally, some applications may be vulnerable to expose contents of a parsed OCSP nonce extension Packa ...

References

CWE-399http://www.securitytracker.com/id?1025050http://www.vupen.com/english/advisories/2011/0387http://www.openssl.org/news/secadv_20110208.txthttp://secunia.com/advisories/43227http://www.debian.org/security/2011/dsa-2162http://www.vupen.com/english/advisories/2011/0399http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.htmlhttp://www.ubuntu.com/usn/USN-1064-1http://www.mandriva.com/security/advisories?name=MDVSA-2011:028http://www.vupen.com/english/advisories/2011/0395http://www.vupen.com/english/advisories/2011/0389http://www.securityfocus.com/bid/46264http://osvdb.org/70847http://secunia.com/advisories/43301http://secunia.com/advisories/43286http://www.vupen.com/english/advisories/2011/0361http://secunia.com/advisories/43339http://www.vupen.com/english/advisories/2011/0603http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.aschttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777http://secunia.com/advisories/44269http://support.apple.com/kb/HT4723http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0677.htmlhttp://marc.info/?l=bugtraq&m=131042179515633&w=2http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.htmlhttp://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564http://secunia.com/advisories/57353http://marc.info/?l=bugtraq&m=130497251507577&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985https://support.f5.com/csp/article/K10534046https://usn.ubuntu.com/1064-1/https://nvd.nist.gov