Lucene search

K
nvd[email protected]NVD:CVE-2014-8176
HistoryJun 12, 2015 - 7:59 p.m.

CVE-2014-8176

2015-06-1219:59:00
CWE-119
web.nvd.nist.gov
6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.2

Confidence

High

EPSS

0.04

Percentile

92.1%

The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.

Affected configurations

Nvd
Node
opensslopensslRange0.9.8z
OR
opensslopensslMatch1.0.0
OR
opensslopensslMatch1.0.0beta1
OR
opensslopensslMatch1.0.0beta2
OR
opensslopensslMatch1.0.0beta3
OR
opensslopensslMatch1.0.0beta4
OR
opensslopensslMatch1.0.0beta5
OR
opensslopensslMatch1.0.0a
OR
opensslopensslMatch1.0.0b
OR
opensslopensslMatch1.0.0c
OR
opensslopensslMatch1.0.0d
OR
opensslopensslMatch1.0.0e
OR
opensslopensslMatch1.0.0f
OR
opensslopensslMatch1.0.0g
OR
opensslopensslMatch1.0.0h
OR
opensslopensslMatch1.0.0i
OR
opensslopensslMatch1.0.0j
OR
opensslopensslMatch1.0.0k
OR
opensslopensslMatch1.0.0l
OR
opensslopensslMatch1.0.1
OR
opensslopensslMatch1.0.1beta1
OR
opensslopensslMatch1.0.1beta2
OR
opensslopensslMatch1.0.1beta3
OR
opensslopensslMatch1.0.1a
OR
opensslopensslMatch1.0.1b
OR
opensslopensslMatch1.0.1c
OR
opensslopensslMatch1.0.1d
OR
opensslopensslMatch1.0.1e
OR
opensslopensslMatch1.0.1f
OR
opensslopensslMatch1.0.1g
VendorProductVersionCPE
opensslopenssl*cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
opensslopenssl1.0.0cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
opensslopenssl1.0.0acpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
opensslopenssl1.0.0bcpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
opensslopenssl1.0.0ccpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
Rows per page:
1-10 of 301

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.2

Confidence

High

EPSS

0.04

Percentile

92.1%