Executive Summary

Informations
Name CVE-2014-3510 First vendor Publication 2014-08-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25950
 
Oval ID: oval:org.mitre.oval:def:25950
Title: Vulnerability in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash)
Description: The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3510
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26169
 
Oval ID: oval:org.mitre.oval:def:26169
Title: AIX OpenSSL Denial of Service due to NULL pointer dereference
Description: The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3510
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26304
 
Oval ID: oval:org.mitre.oval:def:26304
Title: SUSE-SU-2014:1104-1 -- Security update for OpenSSL
Description: This OpenSSL update fixes the following security issues: * bnc#890764: Information leak in pretty printing functions. (CVE-2014-3508) * bnc#890767: Double Free when processing DTLS packets. (CVE-2014-3505) * bnc#890768: DTLS memory exhaustion. (CVE-2014-3506) * bnc#890769: DTLS memory leak from zero-length fragments. (CVE-2014-3507) * bnc#890770: DTLS anonymous EC(DH) denial of service. (CVE-2014-3510) Security Issues: * CVE-2014-3508 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508> * CVE-2014-3505 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505> * CVE-2014-3506 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506> * CVE-2014-3507 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507> * CVE-2014-3510 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1104-1
CVE-2014-3508
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3510
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26315
 
Oval ID: oval:org.mitre.oval:def:26315
Title: RHSA-2014:1053: openssl security update (Moderate)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security (DTLS) protocols, as well as a full-strength, general purpose cryptography library. It was discovered that the OBJ_obj2txt() function could fail to properly NUL-terminate its output. This could possibly cause an application using OpenSSL functions to format fields of X.509 certificates to disclose portions of its memory. (CVE-2014-3508) Multiple flaws were discovered in the way OpenSSL handled DTLS packets. A remote attacker could use these flaws to cause a DTLS server or client using OpenSSL to crash or use excessive amounts of memory. (CVE-2014-0221, CVE-2014-3505, CVE-2014-3506) A NULL pointer dereference flaw was found in the way OpenSSL performed a handshake when using the anonymous Diffie-Hellman (DH) key exchange. A malicious server could cause a DTLS client using OpenSSL to crash if that client had anonymous DH cipher suites enabled. (CVE-2014-3510) Red Hat would like to thank the OpenSSL project for reporting CVE-2014-0221. Upstream acknowledges Imre Rad of Search-Lab as the original reporter of this issue. All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:1053-00
CESA-2014:1053
CVE-2014-0221
CVE-2014-3505
CVE-2014-3506
CVE-2014-3508
CVE-2014-3510
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26562
 
Oval ID: oval:org.mitre.oval:def:26562
Title: SUSE-SU-2014:1049-1 -- Security update for OpenSSL
Description: This OpenSSL update fixes the several security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1049-1
CVE-2014-3508
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3510
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26580
 
Oval ID: oval:org.mitre.oval:def:26580
Title: HP-UX running OpenSSL, Multiple Vulnerabilities
Description: The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3510
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26781
 
Oval ID: oval:org.mitre.oval:def:26781
Title: DEPRECATED: SUSE-SU-2014:1049-1 -- Security update for OpenSSL
Description: This OpenSSL update fixes the several security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1049-1
CVE-2014-3508
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3510
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26954
 
Oval ID: oval:org.mitre.oval:def:26954
Title: ELSA-2014-1053 -- openssl security update (moderate)
Description: [0.9.8e-27.4] - fix CVE-2014-0221 - recursion in DTLS code leading to DoS - fix CVE-2014-3505 - doublefree in DTLS packet processing - fix CVE-2014-3506 - avoid memory exhaustion in DTLS - fix CVE-2014-3508 - fix OID handling to avoid information leak - fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
Family: unix Class: patch
Reference(s): ELSA-2014-1053
CVE-2014-0221
CVE-2014-3505
CVE-2014-3506
CVE-2014-3508
CVE-2014-3510
Version: 3
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-33.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_15.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_57.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_43.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140915.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17587.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17576.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-39.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0040.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0039.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote host has an application installed that is affected by multiple vul...
File : vmware_vcenter_converter_2014-0010.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1054.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-391.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15568.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote Windows host has an application installed that is affected by mult...
File : winscp_5_5_5.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory10.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-509.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-140812.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140813_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140813_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1053.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1052.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1053.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1052.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1053.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1052.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_03.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9308.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9301.nasl - Type : ACT_GATHER_INFO
2014-08-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-158.nasl - Type : ACT_GATHER_INFO
2014-08-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-220-01.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2308-1.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1i.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0n.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8zb.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2998.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8aff07eb1dbd11e4b6ba3c970e169bc2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1716003376548045...
Source Url
BID http://www.securityfocus.com/bid/69082
CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://linux.oracle.com/errata/ELSA-2014-1052.html
http://linux.oracle.com/errata/ELSA-2014-1053.html
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
https://bugzilla.redhat.com/show_bug.cgi?id=1127503
https://www.openssl.org/news/secadv_20140806.txt
DEBIAN http://www.debian.org/security/2014/dsa-2998
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470....
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473....
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
GENTOO http://security.gentoo.org/glsa/glsa-201412-39.xml
HP http://marc.info/?l=bugtraq&m=140853041709441&w=2
http://marc.info/?l=bugtraq&m=141077370928502&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
MLIST https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1256.html
http://rhn.redhat.com/errata/RHSA-2014-1297.html
SECTRACK http://www.securitytracker.com/id/1030693
SECUNIA http://secunia.com/advisories/58962
http://secunia.com/advisories/59221
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60687
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61017
http://secunia.com/advisories/61045
http://secunia.com/advisories/61100
http://secunia.com/advisories/61184
http://secunia.com/advisories/61250
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95164

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:27:33
  • Multiple Updates
2024-02-01 12:08:10
  • Multiple Updates
2023-11-07 21:45:23
  • Multiple Updates
2023-09-05 12:26:06
  • Multiple Updates
2023-09-05 01:08:04
  • Multiple Updates
2023-09-02 12:26:07
  • Multiple Updates
2023-09-02 01:08:11
  • Multiple Updates
2023-08-12 12:28:26
  • Multiple Updates
2023-08-12 01:07:41
  • Multiple Updates
2023-08-11 12:24:15
  • Multiple Updates
2023-08-11 01:07:53
  • Multiple Updates
2023-08-06 12:23:33
  • Multiple Updates
2023-08-06 01:07:40
  • Multiple Updates
2023-08-04 12:23:36
  • Multiple Updates
2023-08-04 01:07:44
  • Multiple Updates
2023-07-14 12:23:35
  • Multiple Updates
2023-07-14 01:07:43
  • Multiple Updates
2023-03-29 01:25:26
  • Multiple Updates
2023-03-28 12:08:03
  • Multiple Updates
2022-10-11 12:21:18
  • Multiple Updates
2022-10-11 01:07:51
  • Multiple Updates
2021-05-04 12:32:51
  • Multiple Updates
2021-04-22 01:39:25
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2017-08-29 09:24:34
  • Multiple Updates
2017-01-07 09:25:35
  • Multiple Updates
2016-12-03 09:23:57
  • Multiple Updates
2016-04-27 00:51:15
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-07-18 13:28:14
  • Multiple Updates
2015-03-27 13:28:11
  • Multiple Updates
2015-03-24 09:27:33
  • Multiple Updates
2015-03-06 13:25:46
  • Multiple Updates
2015-02-27 21:23:31
  • Multiple Updates
2015-02-21 09:23:23
  • Multiple Updates
2015-01-21 13:26:53
  • Multiple Updates
2015-01-03 13:25:54
  • Multiple Updates
2014-12-27 13:25:04
  • Multiple Updates
2014-11-27 13:28:31
  • Multiple Updates
2014-11-19 09:23:37
  • Multiple Updates
2014-11-14 13:27:58
  • Multiple Updates
2014-11-08 13:31:47
  • Multiple Updates
2014-10-24 13:26:34
  • Multiple Updates
2014-10-12 13:27:21
  • Multiple Updates
2014-10-11 13:26:23
  • Multiple Updates
2014-10-08 13:25:03
  • Multiple Updates
2014-09-13 13:43:29
  • Multiple Updates
2014-09-11 13:25:46
  • Multiple Updates
2014-09-04 13:25:43
  • Multiple Updates
2014-08-23 13:27:43
  • Multiple Updates
2014-08-22 13:27:31
  • Multiple Updates
2014-08-22 13:26:49
  • Multiple Updates
2014-08-22 00:23:15
  • Multiple Updates
2014-08-16 13:27:19
  • Multiple Updates
2014-08-15 13:27:49
  • Multiple Updates
2014-08-14 21:28:18
  • Multiple Updates
2014-08-14 13:24:53
  • Multiple Updates
2014-08-14 05:22:56
  • First insertion