Executive Summary

Informations
Name CVE-2014-3513 First vendor Publication 2014-10-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26743
 
Oval ID: oval:org.mitre.oval:def:26743
Title: AIX OpenSSL Denial of Service due to memory leak in DTLS SRTP extension
Description: Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3513
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-05 IAVM : 2015-B-0014 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0058513
2015-02-05 IAVM : 2015-B-0013 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0058515
2015-02-05 IAVM : 2015-B-0012 - Multiple Vulnerabilities in VMware ESXi 5.0
Severity : Category I - VMSKEY : V0058517
2015-02-05 IAVM : 2015-A-0029 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0058535

Snort® IPS/IDS

Date Description
2019-10-10 OpenSSL DTLS SRTP extension parsing denial-of-service attempt
RuleID : 51460 - Revision : 1 - Type : SERVER-OTHER
2014-12-09 OpenSSL DTLS SRTP extension parsing denial-of-service attempt
RuleID : 32382 - Revision : 6 - Type : SERVER-OTHER
2014-12-09 OpenSSL DTLS SRTP extension parsing denial-of-service attempt
RuleID : 32381 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-10-02 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_xcode_7_0.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_4_1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1524-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_15.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_57.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_43.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_multiple_vmsa_2015-0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains a virtualization application that is affected by mul...
File : macosx_fusion_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_linux_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host contains a virtualization application that is affected by mul...
File : vmware_workstation_linux_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote host has a virtualization application installed that is affected b...
File : vmware_workstation_multiple_vmsa_2015_0001.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_2352327_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1743201_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1749766_remote.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : A clustered file system on the remote host is affected by multiple vulnerabil...
File : ibm_gpfs_isg3T1021546_windows.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20141104.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote application is affected by multiple denial of service vulnerabilit...
File : securitycenter_openssl_1_0_1j.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15722.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-39.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-671.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1692.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory11.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-605.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_06.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2385-1.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141016_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1652.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1652.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1j.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3053.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1652.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-288-01.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_03175e62549411e49cc1bc5ff4fb5e7b.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-427.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2b0532f3984324eb...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
BID http://www.securityfocus.com/bid/70584
CONFIRM http://advisories.mageia.org/MGASA-2014-0416.html
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10091
https://support.apple.com/HT205217
https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html
https://www.openssl.org/news/secadv_20141015.txt
DEBIAN http://www.debian.org/security/2014/dsa-3053
GENTOO http://security.gentoo.org/glsa/glsa-201412-39.xml
HP http://marc.info/?l=bugtraq&m=142118135300698&w=2
http://marc.info/?l=bugtraq&m=142495837901899&w=2
http://marc.info/?l=bugtraq&m=142624590206005&w=2
http://marc.info/?l=bugtraq&m=142791032306609&w=2
http://marc.info/?l=bugtraq&m=142804214608580&w=2
http://marc.info/?l=bugtraq&m=142834685803386&w=2
http://marc.info/?l=bugtraq&m=143290437727362&w=2
http://marc.info/?l=bugtraq&m=143290522027658&w=2
http://marc.info/?l=bugtraq&m=143290583027876&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1652.html
http://rhn.redhat.com/errata/RHSA-2014-1692.html
SECTRACK http://www.securitytracker.com/id/1031052
SECUNIA http://secunia.com/advisories/59627
http://secunia.com/advisories/61058
http://secunia.com/advisories/61073
http://secunia.com/advisories/61207
http://secunia.com/advisories/61298
http://secunia.com/advisories/61439
http://secunia.com/advisories/61837
http://secunia.com/advisories/61959
http://secunia.com/advisories/61990
http://secunia.com/advisories/62070
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-2385-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:27:33
  • Multiple Updates
2024-02-01 12:08:10
  • Multiple Updates
2023-11-07 21:45:14
  • Multiple Updates
2023-09-05 12:26:06
  • Multiple Updates
2023-09-05 01:08:04
  • Multiple Updates
2023-09-02 12:26:07
  • Multiple Updates
2023-09-02 01:08:11
  • Multiple Updates
2023-08-12 12:28:26
  • Multiple Updates
2023-08-12 01:07:41
  • Multiple Updates
2023-08-11 12:24:15
  • Multiple Updates
2023-08-11 01:07:53
  • Multiple Updates
2023-08-06 12:23:33
  • Multiple Updates
2023-08-06 01:07:40
  • Multiple Updates
2023-08-04 12:23:36
  • Multiple Updates
2023-08-04 01:07:44
  • Multiple Updates
2023-07-14 12:23:35
  • Multiple Updates
2023-07-14 01:07:43
  • Multiple Updates
2023-03-29 01:25:27
  • Multiple Updates
2023-03-28 12:08:03
  • Multiple Updates
2022-10-11 12:21:18
  • Multiple Updates
2022-10-11 01:07:51
  • Multiple Updates
2021-05-04 12:32:26
  • Multiple Updates
2021-04-22 01:39:25
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2019-03-18 12:02:41
  • Multiple Updates
2017-01-03 09:22:53
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-08-17 09:23:49
  • Multiple Updates
2016-04-27 00:51:18
  • Multiple Updates
2016-03-30 13:26:11
  • Multiple Updates
2015-10-18 17:22:35
  • Multiple Updates
2015-10-03 13:24:08
  • Multiple Updates
2015-09-19 09:22:13
  • Multiple Updates
2015-05-21 13:31:20
  • Multiple Updates
2015-04-10 09:26:18
  • Multiple Updates
2015-04-07 09:26:53
  • Multiple Updates
2015-04-01 09:26:23
  • Multiple Updates
2015-03-31 13:28:30
  • Multiple Updates
2015-03-18 09:26:47
  • Multiple Updates
2015-03-18 00:24:50
  • Multiple Updates
2015-03-17 09:25:56
  • Multiple Updates
2015-03-06 13:25:47
  • Multiple Updates
2015-02-21 09:23:25
  • Multiple Updates
2015-02-04 13:24:29
  • Multiple Updates
2015-01-30 13:24:16
  • Multiple Updates
2015-01-22 13:24:56
  • Multiple Updates
2015-01-21 13:26:53
  • Multiple Updates
2014-12-31 13:26:12
  • Multiple Updates
2014-12-30 13:25:01
  • Multiple Updates
2014-12-27 13:25:05
  • Multiple Updates
2014-12-09 21:25:41
  • Multiple Updates
2014-11-27 13:28:31
  • Multiple Updates
2014-11-18 13:26:05
  • Multiple Updates
2014-11-14 13:27:59
  • Multiple Updates
2014-11-08 13:31:48
  • Multiple Updates
2014-11-05 13:28:33
  • Multiple Updates
2014-11-01 13:26:39
  • Multiple Updates
2014-10-31 13:23:56
  • Multiple Updates
2014-10-22 17:22:21
  • Multiple Updates
2014-10-21 13:26:03
  • Multiple Updates
2014-10-19 09:22:20
  • First insertion