7.1
CVSSv2

CVE-2014-3567

Published: 19/10/2014 Updated: 07/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
VMScore: 633
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL prior to 0.9.8zc, 1.0.0 prior to 1.0.0o, and 1.0.1 prior to 1.0.1j allows remote malicious users to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.0.0n

openssl openssl 1.0.1

openssl openssl 1.0.0c

openssl openssl 1.0.0i

openssl openssl 1.0.0

openssl openssl 1.0.1h

openssl openssl 1.0.0m

openssl openssl 1.0.1c

openssl openssl 1.0.1g

openssl openssl 1.0.0h

openssl openssl 1.0.0e

openssl openssl 1.0.0f

openssl openssl 1.0.0d

openssl openssl 1.0.0j

openssl openssl 1.0.1a

openssl openssl 1.0.1d

openssl openssl 1.0.0k

openssl openssl

openssl openssl 1.0.1b

openssl openssl 1.0.1e

openssl openssl 1.0.1f

openssl openssl 1.0.0l

openssl openssl 1.0.0a

openssl openssl 1.0.1i

openssl openssl 1.0.0b

openssl openssl 1.0.0g

Vendor Advisories

Synopsis Critical: rhev-hypervisor6 security update Type/Severity Security Advisory: Critical Topic An updated rhev-hypervisor6 package that fixes multiple security issues isnow available for Red Hat Enterprise Virtualization 3Red Hat Product Security has rated this update as having Critical securityimpac ...
Several security issues were fixed in OpenSSL ...
Several vulnerabilities have been found in OpenSSL, the Secure Sockets Layer library and toolkit CVE-2014-3513 A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data A remote attacker could send multiple specially crafted handshake messages to exhaust all availabl ...
A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server (CVE-2014-3513) A memory leak flaw was found in the way an OpenSSL handled failed session ...
A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server ...
SecurityCenter is impacted by two vulnerabilities in OpenSSL that were recently disclosed and fixed CVE-2014-3513 - OpenSSL contains a flaw in the DTLS SRTP extension parsing code that is triggered when handling a specially crafted handshake message, which can cause a memory leak This may allow a remote attacker to cause a denial of service CV ...
Description of Problem A number of security vulnerabilities have been identified in firmware used in the Lights Out Management (LOM) component across all NetScaler-based hardware appliances: Citrix NetScaler Application Delivery Controller (ADC) Citrix NetScaler Gateway Citrix NetScaler Service Delivery Appliance Citrix CloudBridge (now NetScaler S ...

Recent Articles

Admins! Never mind POODLE, there're NEW OpenSSL bugs to splat
The Register • Neil McAllister in San Francisco • 15 Oct 2014

Four new patches for open-source crypto libraries

Poodle If you're using the popular OpenSSL open source cryptography library, you have more to worry about than the recently disclosed POODLE (Padding Oracle On Downgraded Legacy Encryption) vulnerability, project devs have warned. In addition to patching two POODLE-related bugs, new releases of OpenSSL issued on Wednesday also close a pair of memory leaks that can allow attackers to launch denial-of-service attacks against OpenSSL-enabled servers. The most serious of these is a bug in OpenSSL's ...

References

CWE-20CWE-399https://www.openssl.org/news/secadv_20141015.txthttp://www.securityfocus.com/bid/70586http://www.mandriva.com/security/advisories?name=MDVSA-2014:203http://rhn.redhat.com/errata/RHSA-2014-1652.htmlhttp://www.debian.org/security/2014/dsa-3053http://marc.info/?l=bugtraq&m=141477196830952&w=2http://rhn.redhat.com/errata/RHSA-2014-1692.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.htmlhttp://www.ubuntu.com/usn/USN-2385-1http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.htmlhttp://secunia.com/advisories/61130http://secunia.com/advisories/61073http://secunia.com/advisories/62070https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6http://www.securitytracker.com/id/1031052http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.htmlftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.aschttp://secunia.com/advisories/61207http://secunia.com/advisories/62030http://www-01.ibm.com/support/docview.wss?uid=swg21686997http://secunia.com/advisories/61819http://secunia.com/advisories/61058http://secunia.com/advisories/61990http://secunia.com/advisories/61837http://secunia.com/advisories/62124http://www.splunk.com/view/SP-CAAANSThttp://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://support.apple.com/HT204244http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.htmlhttp://security.gentoo.org/glsa/glsa-201412-39.xmlhttp://marc.info/?l=bugtraq&m=142103967620673&w=2http://marc.info/?l=bugtraq&m=142495837901899&w=2http://rhn.redhat.com/errata/RHSA-2015-0126.htmlhttp://marc.info/?l=bugtraq&m=142624590206005&w=2http://marc.info/?l=bugtraq&m=142118135300698&w=2http://www.mandriva.com/security/advisories?name=MDVSA-2015:062http://marc.info/?l=bugtraq&m=142791032306609&w=2http://marc.info/?l=bugtraq&m=142834685803386&w=2http://marc.info/?l=bugtraq&m=142804214608580&w=2https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888https://kc.mcafee.com/corporate/index?page=content&id=SB10091http://secunia.com/advisories/61959http://secunia.com/advisories/61298http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.aschttp://secunia.com/advisories/59627http://advisories.mageia.org/MGASA-2014-0416.htmlhttps://support.citrix.com/article/CTX216642http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.htmlhttp://marc.info/?l=bugtraq&m=143290437727362&w=2http://marc.info/?l=bugtraq&m=143290583027876&w=2http://marc.info/?l=bugtraq&m=143290522027658&w=2http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.htmlhttps://support.apple.com/HT205217http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.htmlhttps://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=7fd4ce6a997be5f5c9e744ac527725c2850de203https://access.redhat.com/errata/RHSA-2015:0126https://usn.ubuntu.com/2385-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2014-3567