4.3
CVSSv2

CVE-2014-5139

Published: 13/08/2014 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 prior to 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 1.0.1

openssl openssl 1.0.1h

openssl openssl 1.0.1c

openssl openssl 1.0.1g

openssl openssl 1.0.1a

openssl openssl 1.0.1d

openssl openssl 1.0.1b

openssl openssl 1.0.1e

openssl openssl 1.0.1f

Vendor Advisories

Several security issues were fixed in OpenSSL ...
Multiple vulnerabilities have been identified in OpenSSL, a Secure Sockets Layer toolkit, that may result in denial of service (application crash, large memory consumption), information leak, protocol downgrade Additionally, a buffer overrun affecting only applications explicitly set up for SRP has been fixed (CVE-2014-3512) Detailed descriptions ...
A flaw was discovered in the way OpenSSL handled DTLS packets A remote attacker could use this flaw to cause a DTLS server or client using OpenSSL to crash or use excessive amounts of memory Multiple buffer overflows in crypto/srp/srp_libc in the SRP implementation in OpenSSL 101 before 101i allow remote attackers to cause a denial of servi ...

References

NVD-CWE-Otherhttps://www.openssl.org/news/secadv_20140806.txthttp://www.securityfocus.com/bid/69077http://www.tenable.com/security/tns-2014-06http://secunia.com/advisories/60810http://secunia.com/advisories/60917ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.aschttp://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.aschttp://secunia.com/advisories/60921http://www.debian.org/security/2014/dsa-2998http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.htmlhttp://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htmhttp://secunia.com/advisories/61775http://secunia.com/advisories/61959http://www-01.ibm.com/support/docview.wss?uid=swg21686997http://www-01.ibm.com/support/docview.wss?uid=swg21682293http://secunia.com/advisories/59756http://security.gentoo.org/glsa/glsa-201412-39.xmlhttp://marc.info/?l=bugtraq&m=142495837901899&w=2http://marc.info/?l=bugtraq&m=142624619906067&w=2http://marc.info/?l=bugtraq&m=142624679706236&w=2http://marc.info/?l=bugtraq&m=142350350616251&w=2http://marc.info/?l=bugtraq&m=142624719706349&w=2http://marc.info/?l=bugtraq&m=142624590206005&w=2http://marc.info/?l=bugtraq&m=142624619906067http://marc.info/?l=bugtraq&m=142660345230545&w=2http://marc.info/?l=bugtraq&m=142791032306609&w=2http://marc.info/?l=bugtraq&m=143290437727362&w=2http://marc.info/?l=bugtraq&m=143290522027658&w=2https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.aschttps://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.htmlhttp://www-01.ibm.com/support/docview.wss?uid=swg21683389http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240http://www.securitytracker.com/id/1030693http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15567.htmlhttp://secunia.com/advisories/61392http://secunia.com/advisories/61184http://secunia.com/advisories/61171http://secunia.com/advisories/61100http://secunia.com/advisories/61017http://secunia.com/advisories/60803http://secunia.com/advisories/60493http://secunia.com/advisories/60221http://secunia.com/advisories/60022http://secunia.com/advisories/59710http://secunia.com/advisories/59700https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=80bd7b41b30af6ee96f519e629463583318de3b0https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=83764a989dcc87fbea337da5f8f86806fe767b7ehttps://nvd.nist.govhttps://usn.ubuntu.com/2308-1/