CVE-2011-0014

medium

Description

ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."

References

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777

http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html

http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html

http://marc.info/?l=bugtraq&m=130497251507577&w=2

http://marc.info/?l=bugtraq&m=131042179515633&w=2

http://secunia.com/advisories/43227

http://secunia.com/advisories/43286

http://secunia.com/advisories/43301

http://secunia.com/advisories/43339

http://secunia.com/advisories/44269

http://secunia.com/advisories/57353

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985

https://support.f5.com/csp/article/K10534046

http://support.apple.com/kb/HT4723

http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564

http://www.debian.org/security/2011/dsa-2162

http://www.mandriva.com/security/advisories?name=MDVSA-2011:028

http://www.openssl.org/news/secadv_20110208.txt

http://www.redhat.com/support/errata/RHSA-2011-0677.html

http://www.securitytracker.com/id?1025050

http://www.ubuntu.com/usn/USN-1064-1

http://www.vupen.com/english/advisories/2011/0361

http://www.vupen.com/english/advisories/2011/0387

http://www.vupen.com/english/advisories/2011/0389

http://www.vupen.com/english/advisories/2011/0395

http://www.vupen.com/english/advisories/2011/0399

http://www.vupen.com/english/advisories/2011/0603

Details

Source: Mitre, NVD

Published: 2011-02-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium