CVE-2014-0198

high

Description

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.

References

https://www.novell.com/support/kb/doc.php?id=7015271

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946

https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf

https://bugzilla.redhat.com/show_bug.cgi?id=1093837

http://www.vmware.com/security/advisories/VMSA-2014-0012.html

http://www.vmware.com/security/advisories/VMSA-2014-0006.html

http://www.securityfocus.com/bid/67193

http://www.securityfocus.com/archive/1/534161/100/0/threaded

http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

http://www.openssl.org/news/secadv_20140605.txt

http://www.openbsd.org/errata55.html#005_openssl

http://www.ibm.com/support/docview.wss?uid=swg24037783

http://www.ibm.com/support/docview.wss?uid=swg21676356

http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

http://www.fortiguard.com/advisory/FG-IR-14-018/

http://www.debian.org/security/2014/dsa-2931

http://www.blackberry.com/btsc/KB36051

http://www-01.ibm.com/support/docview.wss?uid=swg21683332

http://www-01.ibm.com/support/docview.wss?uid=swg21678167

http://www-01.ibm.com/support/docview.wss?uid=swg21677836

http://www-01.ibm.com/support/docview.wss?uid=swg21677828

http://www-01.ibm.com/support/docview.wss?uid=swg21677695

http://www-01.ibm.com/support/docview.wss?uid=swg21676655

http://www-01.ibm.com/support/docview.wss?uid=swg21676529

http://www-01.ibm.com/support/docview.wss?uid=swg21676419

http://www-01.ibm.com/support/docview.wss?uid=swg21676062

http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html

http://support.citrix.com/article/CTX140876

http://security.gentoo.org/glsa/glsa-201407-05.xml

http://secunia.com/advisories/61254

http://secunia.com/advisories/60571

http://secunia.com/advisories/60066

http://secunia.com/advisories/60049

http://secunia.com/advisories/59990

http://secunia.com/advisories/59784

http://secunia.com/advisories/59721

http://secunia.com/advisories/59669

http://secunia.com/advisories/59666

http://secunia.com/advisories/59655

http://secunia.com/advisories/59529

http://secunia.com/advisories/59525

http://secunia.com/advisories/59514

http://secunia.com/advisories/59491

http://secunia.com/advisories/59490

http://secunia.com/advisories/59450

http://secunia.com/advisories/59449

http://secunia.com/advisories/59440

http://secunia.com/advisories/59438

http://secunia.com/advisories/59437

http://secunia.com/advisories/59413

http://secunia.com/advisories/59398

http://secunia.com/advisories/59374

http://secunia.com/advisories/59342

http://secunia.com/advisories/59310

http://secunia.com/advisories/59306

http://secunia.com/advisories/59301

http://secunia.com/advisories/59300

http://secunia.com/advisories/59287

http://secunia.com/advisories/59284

http://secunia.com/advisories/59282

http://secunia.com/advisories/59264

http://secunia.com/advisories/59202

http://secunia.com/advisories/59190

http://secunia.com/advisories/59163

http://secunia.com/advisories/59162

http://secunia.com/advisories/59126

http://secunia.com/advisories/58977

http://secunia.com/advisories/58945

http://secunia.com/advisories/58939

http://secunia.com/advisories/58714

http://secunia.com/advisories/58713

http://secunia.com/advisories/58667

http://secunia.com/advisories/58337

http://seclists.org/fulldisclosure/2014/Dec/23

http://puppetlabs.com/security/cve/cve-2014-0198

http://marc.info/?l=bugtraq&m=141658880509699&w=2

http://marc.info/?l=bugtraq&m=140904544427729&w=2

http://marc.info/?l=bugtraq&m=140752315422991&w=2

http://marc.info/?l=bugtraq&m=140621259019789&w=2

http://marc.info/?l=bugtraq&m=140544599631400&w=2

http://marc.info/?l=bugtraq&m=140448122410568&w=2

http://marc.info/?l=bugtraq&m=140431828824371&w=2

http://marc.info/?l=bugtraq&m=140389355508263&w=2

http://marc.info/?l=bugtraq&m=140389274407904&w=2

http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html

http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html

http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629

http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc

http://advisories.mageia.org/MGASA-2014-0204.html

Details

Source: Mitre, NVD

Published: 2014-05-06

Updated: 2022-08-29

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High