Vulnerability identifier: #VU40720
Vulnerability risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2014-8176
CWE-ID:
CWE-119
Exploitation vector: Network
Exploit availability: No
Vulnerable software:
OpenSSL
Server applications /
Encryption software
Vendor: OpenSSL Software Foundation
Description
The vulnerability allows a remote non-authenticated attacker to read and manipulate data.
The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.
Mitigation
Install update from vendor's website.
Vulnerable software versions
OpenSSL: 1.0.0j - 1.0.0, 1.0.1c - 1.0.1
External links
https://fortiguard.com/advisory/openssl-vulnerabilities-june-2015
https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
https://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
https://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
https://rhn.redhat.com/errata/RHSA-2015-1115.html
https://rhn.redhat.com/errata/RHSA-2016-2957.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
https://www.debian.org/security/2015/dsa-3287
https://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015
https://www.securityfocus.com/bid/75159
https://www.securitytracker.com/id/1032564
https://www.ubuntu.com/usn/USN-2639-1
https://bto.bluecoat.com/security-advisory/sa98
https://github.com/openssl/openssl/commit/470990fee0182566d439ef7e82d1abf18b7085d7
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351
https://kc.mcafee.com/corporate/index?page=content&id=SB10122
https://openssl.org/news/secadv/20150611.txt
https://rt.openssl.org/Ticket/Display.html?id=3286&user=guest&pass=guest
https://security.gentoo.org/glsa/201506-02
https://www.openssl.org/news/secadv_20150611.txt
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.