Resource management error in OpenSSL



Published: 2011-02-19 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-0014
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSSL
Server applications / Encryption software

Vendor OpenSSL Software Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU45308

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-0014

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSSL: 0.9.8h - 1.0.0c

CPE2.3 External links

http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://marc.info/?l=bugtraq&m=130497251507577&w=2
http://marc.info/?l=bugtraq&m=131042179515633&w=2
http://osvdb.org/70847
http://secunia.com/advisories/43227
http://secunia.com/advisories/43286
http://secunia.com/advisories/43301
http://secunia.com/advisories/43339
http://secunia.com/advisories/44269
http://secunia.com/advisories/57353
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823
http://support.apple.com/kb/HT4723
http://www.debian.org/security/2011/dsa-2162
http://www.mandriva.com/security/advisories?name=MDVSA-2011:028
http://www.openssl.org/news/secadv_20110208.txt
http://www.redhat.com/support/errata/RHSA-2011-0677.html
http://www.securityfocus.com/bid/46264
http://www.securitytracker.com/id?1025050
http://www.ubuntu.com/usn/USN-1064-1
http://www.vupen.com/english/advisories/2011/0361
http://www.vupen.com/english/advisories/2011/0387
http://www.vupen.com/english/advisories/2011/0389
http://www.vupen.com/english/advisories/2011/0395
http://www.vupen.com/english/advisories/2011/0399
http://www.vupen.com/english/advisories/2011/0603
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985
http://support.f5.com/csp/article/K10534046


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###