Executive Summary

Informations
Name CVE-2014-3512 First vendor Publication 2014-08-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25965
 
Oval ID: oval:org.mitre.oval:def:25965
Title: Vulnerability in OpenSSL 1.0.1 before 1.0.1i, allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact
Description: Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3512
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26329
 
Oval ID: oval:org.mitre.oval:def:26329
Title: AIX OpenSSL Denial of Service due to invalid SRP (1)g, (2)A or (3)B parameter
Description: Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3512
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

Nessus® Vulnerability Scanner

Date Description
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_43.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_57.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_15.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140915.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-39.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10649.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-391.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote Windows host has an application installed that is affected by mult...
File : winscp_5_5_5.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory10.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-509.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_03.nasl - Type : ACT_GATHER_INFO
2014-08-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-220-01.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1i.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2308-1.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2998.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8aff07eb1dbd11e4b6ba3c970e169bc2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=4a23b12a03186025...
Source Url
BID http://www.securityfocus.com/bid/69083
CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15565.html
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
http://www.tenable.com/security/tns-2014-06
https://www.openssl.org/news/secadv_20140806.txt
DEBIAN http://www.debian.org/security/2014/dsa-2998
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
GENTOO http://security.gentoo.org/glsa/glsa-201412-39.xml
HP http://marc.info/?l=bugtraq&m=142660345230545&w=2
MLIST https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
SECTRACK http://www.securitytracker.com/id/1030693
SECUNIA http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60803
http://secunia.com/advisories/60810
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/61017
http://secunia.com/advisories/61100
http://secunia.com/advisories/61171
http://secunia.com/advisories/61184
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
SUSE http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95158

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:27:33
  • Multiple Updates
2024-02-01 12:08:10
  • Multiple Updates
2023-11-07 21:45:23
  • Multiple Updates
2023-09-05 12:26:06
  • Multiple Updates
2023-09-05 01:08:04
  • Multiple Updates
2023-09-02 12:26:07
  • Multiple Updates
2023-09-02 01:08:11
  • Multiple Updates
2023-08-12 12:28:26
  • Multiple Updates
2023-08-12 01:07:41
  • Multiple Updates
2023-08-11 12:24:15
  • Multiple Updates
2023-08-11 01:07:53
  • Multiple Updates
2023-08-06 12:23:33
  • Multiple Updates
2023-08-06 01:07:40
  • Multiple Updates
2023-08-04 12:23:36
  • Multiple Updates
2023-08-04 01:07:44
  • Multiple Updates
2023-07-14 12:23:35
  • Multiple Updates
2023-07-14 01:07:43
  • Multiple Updates
2023-03-29 01:25:26
  • Multiple Updates
2023-03-28 12:08:03
  • Multiple Updates
2022-10-11 12:21:18
  • Multiple Updates
2022-10-11 01:07:51
  • Multiple Updates
2021-05-04 12:32:26
  • Multiple Updates
2021-04-22 01:39:25
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2017-08-29 09:24:34
  • Multiple Updates
2017-01-07 09:25:35
  • Multiple Updates
2016-04-27 00:51:17
  • Multiple Updates
2015-03-24 09:27:35
  • Multiple Updates
2015-03-06 13:25:47
  • Multiple Updates
2015-02-27 21:23:32
  • Multiple Updates
2015-02-21 09:23:24
  • Multiple Updates
2015-01-21 13:26:53
  • Multiple Updates
2014-12-27 13:25:05
  • Multiple Updates
2014-11-19 09:23:38
  • Multiple Updates
2014-11-14 13:27:59
  • Multiple Updates
2014-10-24 13:26:35
  • Multiple Updates
2014-10-16 13:25:24
  • Multiple Updates
2014-10-12 13:27:21
  • Multiple Updates
2014-10-08 13:25:03
  • Multiple Updates
2014-09-13 13:43:30
  • Multiple Updates
2014-09-11 13:25:47
  • Multiple Updates
2014-09-04 13:25:44
  • Multiple Updates
2014-08-23 13:27:43
  • Multiple Updates
2014-08-22 13:27:31
  • Multiple Updates
2014-08-14 21:28:19
  • Multiple Updates
2014-08-14 13:24:56
  • Multiple Updates
2014-08-14 05:22:57
  • First insertion