CVE-2014-3510 Information

Share on:

Description

The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb 1.0.0 before 1.0.0n and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.

Reference

ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc http://linux.oracle.com/errata/ELSA-2014-1052.html http://linux.oracle.com/errata/ELSA-2014-1053.html http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html http://marc.info/?l=bugtraq&m=140853041709441&w=2 http://marc.info/?l=bugtraq&m=141077370928502&w=2 http://marc.info/?l=bugtraq&m=142660345230545&w=2 http://rhn.redhat.com/errata/RHSA-2014-1256.html http://rhn.redhat.com/errata/RHSA-2014-1297.html http://secunia.com/advisories/58962 http://secunia.com/advisories/59221 http://secunia.com/advisories/59700 http://secunia.com/advisories/59710 http://secunia.com/advisories/59743 http://secunia.com/advisories/59756 http://secunia.com/advisories/60022 http://secunia.com/advisories/60221 http://secunia.com/advisories/60493 http://secunia.com/advisories/60684 http://secunia.com/advisories/60687 http://secunia.com/advisories/60778 http://secunia.com/advisories/60803 http://secunia.com/advisories/60824 http://secunia.com/advisories/60917 http://secunia.com/advisories/60921 http://secunia.com/advisories/60938 http://secunia.com/advisories/61017 http://secunia.com/advisories/61045 http://secunia.com/advisories/61100 http://secunia.com/advisories/61184 http://secunia.com/advisories/61250 http://secunia.com/advisories/61775 http://secunia.com/advisories/61959 http://security.gentoo.org/glsa/glsa-201412-39.xml http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html http://www.debian.org/security/2014/dsa-2998 http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm http://www.mandriva.com/security/advisories?name=MDVSA-2014:158 http://www.securityfocus.com/bid/69082 http://www.securitytracker.com/id/1030693 http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 http://www-01.ibm.com/support/docview.wss?uid=swg21682293 http://www-01.ibm.com/support/docview.wss?uid=swg21683389 http://www-01.ibm.com/support/docview.wss?uid=swg21686997 https://bugzilla.redhat.com/show_bug.cgi?id=1127503 https://exchange.xforce.ibmcloud.com/vulnerabilities/95164 https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049 https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc https://www.openssl.org/news/secadv_20140806.txt