Executive Summary

Informations
Name CVE-2013-6449 First vendor Publication 2013-12-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22174
 
Oval ID: oval:org.mitre.oval:def:22174
Title: AIX OpenSSH Vulnerability
Description: The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.
Family: unix Class: vulnerability
Reference(s): CVE-2013-6449
Version: 4
Platform(s): IBM AIX 5.3
IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25001
 
Oval ID: oval:org.mitre.oval:def:25001
Title: Vulnerability in OpenSSL before 1.0.2, obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash)
Description: The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6449
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 325

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-05-01 IAVM : 2014-A-0062 - Multiple Vulnerabilities In McAfee Email Gateway
Severity : Category I - VMSKEY : V0050005
2014-04-24 IAVM : 2014-B-0046 - Multiple Vulnerabilities in HP System Management Homepage (SMH)
Severity : Category I - VMSKEY : V0049737

Snort® IPS/IDS

Date Description
2016-05-19 OpenSSL TLS change cipher spec protocol denial of service attempt
RuleID : 38575 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140623.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-39.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0416.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0041.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15147.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9308.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9301.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : macosx_libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-4.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-11.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-10.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3_2.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory6.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-273.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1560.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1567.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-013-02.nasl - Type : ACT_GATHER_INFO
2014-01-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2079-1.nasl - Type : ACT_GATHER_INFO
2014-01-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140108_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0015.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0015.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0015.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote service may be affected by multiple vulnerabilities.
File : openssl_1_0_1f.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5aaa257e772d11e3a65a3c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2833.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23794.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23788.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23768.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=ca989269a2876bae7...
Source Url
BID http://www.securityfocus.com/bid/64530
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://rt.openssl.org/Ticket/Display.html?id=3200&user=guest&pass=guest
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1045363
https://issues.apache.org/jira/browse/TS-2355
DEBIAN http://www.debian.org/security/2014/dsa-2833
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12483...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12485...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12485...
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470....
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473....
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO http://security.gentoo.org/glsa/glsa-201412-39.xml
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0015.html
http://rhn.redhat.com/errata/RHSA-2014-0041.html
SECTRACK http://www.securitytracker.com/id/1029548
SUSE http://lists.opensuse.org/opensuse-updates/2014-01/msg00006.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00009.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00012.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html
UBUNTU http://www.ubuntu.com/usn/USN-2079-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:25:10
  • Multiple Updates
2024-02-01 12:07:28
  • Multiple Updates
2023-11-07 21:45:45
  • Multiple Updates
2023-09-05 12:23:50
  • Multiple Updates
2023-09-05 01:07:22
  • Multiple Updates
2023-09-02 12:23:48
  • Multiple Updates
2023-09-02 01:07:27
  • Multiple Updates
2023-08-22 12:21:34
  • Multiple Updates
2022-10-11 01:07:08
  • Multiple Updates
2021-05-04 12:28:10
  • Multiple Updates
2021-04-22 01:33:59
  • Multiple Updates
2020-05-24 01:12:40
  • Multiple Updates
2020-05-23 00:38:42
  • Multiple Updates
2019-09-24 01:05:36
  • Multiple Updates
2018-10-10 00:19:46
  • Multiple Updates
2018-08-10 12:03:59
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:14
  • Multiple Updates
2016-07-08 21:24:14
  • Multiple Updates
2016-06-17 09:27:08
  • Multiple Updates
2016-04-26 23:46:57
  • Multiple Updates
2015-04-15 09:27:34
  • Multiple Updates
2015-02-21 09:22:39
  • Multiple Updates
2015-01-22 17:22:47
  • Multiple Updates
2015-01-21 13:26:32
  • Multiple Updates
2014-12-27 13:25:01
  • Multiple Updates
2014-12-12 09:22:51
  • Multiple Updates
2014-11-27 13:28:25
  • Multiple Updates
2014-11-08 13:31:23
  • Multiple Updates
2014-10-11 13:26:18
  • Multiple Updates
2014-07-24 09:22:35
  • Multiple Updates
2014-07-18 09:22:08
  • Multiple Updates
2014-07-16 13:25:02
  • Multiple Updates
2014-06-14 13:36:32
  • Multiple Updates
2014-05-02 17:20:40
  • Multiple Updates
2014-04-26 00:19:14
  • Multiple Updates
2014-04-23 13:22:21
  • Multiple Updates
2014-04-17 13:25:39
  • Multiple Updates
2014-03-06 13:23:47
  • Multiple Updates
2014-02-17 11:24:13
  • Multiple Updates
2014-01-24 13:19:33
  • Multiple Updates
2014-01-14 13:20:54
  • Multiple Updates
2013-12-24 21:20:21
  • Multiple Updates
2013-12-24 13:19:25
  • First insertion