CVE-2014-3507

Description

Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 74.19% Top 5%
Vendor Advisory opensuse.org Vendor Advisory marc.info Vendor Advisory gentoo.org Vendor Advisory marc.info Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory netbsd.org Vendor Advisory marc.info Vendor Advisory freebsd.org Vendor Advisory debian.org Vendor Advisory fedoraproject.org Vendor Advisory mandriva.com Vendor Advisory openssl.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html vendor advisory
http://linux.oracle.com/errata/ELSA-2014-1052.html
http://secunia.com/advisories/60221 third party advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://secunia.com/advisories/60778 third party advisory
http://secunia.com/advisories/61184 third party advisory
http://marc.info/?l=bugtraq&m=142660345230545&w=2 vendor advisory
http://secunia.com/advisories/60022 third party advisory
https://www.openssl.org/news/secadv_20140806.txt vendor advisory
http://secunia.com/advisories/61040 third party advisory
http://secunia.com/advisories/61017 third party advisory
http://secunia.com/advisories/61250 third party advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
https://kc.mcafee.com/corporate/index?page=content&id=SB10109
http://security.gentoo.org/glsa/glsa-201412-39.xml vendor advisory
http://secunia.com/advisories/60803 third party advisory
http://secunia.com/advisories/60824 third party advisory
http://marc.info/?l=bugtraq&m=140853041709441&w=2 vendor advisory
http://secunia.com/advisories/59700 third party advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html vendor advisory
http://www.securitytracker.com/id/1030693 vdb entry
http://secunia.com/advisories/59743 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html vendor advisory
http://secunia.com/advisories/60917 third party advisory
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc vendor advisory
http://secunia.com/advisories/60493 third party advisory
http://secunia.com/advisories/59710 third party advisory
http://secunia.com/advisories/60921 third party advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/95161 vdb entry
http://marc.info/?l=bugtraq&m=141077370928502&w=2 vendor advisory
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www.securityfocus.com/bid/69078 vdb entry
http://secunia.com/advisories/61100 third party advisory
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc vendor advisory
http://secunia.com/advisories/61775 third party advisory
http://www.debian.org/security/2014/dsa-2998 vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html vendor advisory
http://secunia.com/advisories/61959 third party advisory
http://secunia.com/advisories/59756 third party advisory
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://secunia.com/advisories/58962 third party advisory
http://secunia.com/advisories/60938 third party advisory
http://secunia.com/advisories/60684 third party advisory
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html mailing list
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0a4b7d1a2948fce38515b8d862f43e7ba0ebf74
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158 vendor advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
https://bugzilla.redhat.com/show_bug.cgi?id=1127502

Frequently Asked Questions

What is the severity of CVE-2014-3507?
CVE-2014-3507 has been scored as a medium severity vulnerability.
How to fix CVE-2014-3507?
To fix CVE-2014-3507, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-3507 being actively exploited in the wild?
It is possible that CVE-2014-3507 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~74% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.