CVE-2014-3513

Description

Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.

Category

7.1
CVSS
Severity: High
CVSS 2.0 •
EPSS 30.86% Top 5%
Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory marc.info Vendor Advisory gentoo.org Vendor Advisory debian.org Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory apple.com Vendor Advisory opensuse.org Vendor Advisory netbsd.org Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory openssl.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc
http://marc.info/?l=bugtraq&m=142804214608580&w=2 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html vendor advisory
https://www.openssl.org/news/secadv_20141015.txt vendor advisory
http://www.securitytracker.com/id/1031052 vdb entry
http://secunia.com/advisories/62070 third party advisory
http://secunia.com/advisories/61073 third party advisory
http://www.ubuntu.com/usn/USN-2385-1 vendor advisory
http://marc.info/?l=bugtraq&m=142791032306609&w=2 vendor advisory
http://security.gentoo.org/glsa/glsa-201412-39.xml patch vendor advisory
http://www.debian.org/security/2014/dsa-3053 vendor advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
http://marc.info/?l=bugtraq&m=143290583027876&w=2 vendor advisory
http://marc.info/?l=bugtraq&m=142118135300698&w=2 vendor advisory
http://marc.info/?l=bugtraq&m=142495837901899&w=2 patch vendor advisory
https://support.apple.com/HT205217
http://www.securityfocus.com/bid/70584 vdb entry
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html vendor advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10091
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc vendor advisory
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2b0532f3984324ebe1236a63d15893792384328d
https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html
http://secunia.com/advisories/61837 third party advisory
http://secunia.com/advisories/61207 third party advisory
http://rhn.redhat.com/errata/RHSA-2014-1652.html vendor advisory
http://secunia.com/advisories/59627 third party advisory
http://secunia.com/advisories/61298 third party advisory
http://marc.info/?l=bugtraq&m=143290437727362&w=2 vendor advisory
http://marc.info/?l=bugtraq&m=142834685803386&w=2 vendor advisory
http://secunia.com/advisories/61990 third party advisory
http://secunia.com/advisories/61959 third party advisory
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6
http://advisories.mageia.org/MGASA-2014-0416.html
http://marc.info/?l=bugtraq&m=142624590206005&w=2 vendor advisory
http://marc.info/?l=bugtraq&m=143290522027658&w=2 vendor advisory
http://secunia.com/advisories/61058 third party advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 vendor advisory
http://secunia.com/advisories/61439 third party advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://rhn.redhat.com/errata/RHSA-2014-1692.html vendor advisory

Frequently Asked Questions

What is the severity of CVE-2014-3513?
CVE-2014-3513 has been scored as a high severity vulnerability.
How to fix CVE-2014-3513?
To fix CVE-2014-3513, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-3513 being actively exploited in the wild?
It is possible that CVE-2014-3513 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~31% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.