CVE-2014-0198

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.
References
Link Resource
http://advisories.mageia.org/MGASA-2014-0204.html Third Party Advisory
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140389274407904&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140389355508263&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140431828824371&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140448122410568&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140544599631400&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140621259019789&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140752315422991&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140904544427729&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=141658880509699&w=2 Mailing List Third Party Advisory
http://puppetlabs.com/security/cve/cve-2014-0198 Third Party Advisory
http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List Third Party Advisory
http://secunia.com/advisories/58337 Not Applicable
http://secunia.com/advisories/58667 Not Applicable
http://secunia.com/advisories/58713 Not Applicable
http://secunia.com/advisories/58714 Not Applicable
http://secunia.com/advisories/58939 Not Applicable
http://secunia.com/advisories/58945 Not Applicable
http://secunia.com/advisories/58977 Not Applicable
http://secunia.com/advisories/59126 Not Applicable
http://secunia.com/advisories/59162 Not Applicable
http://secunia.com/advisories/59163 Not Applicable
http://secunia.com/advisories/59190 Not Applicable
http://secunia.com/advisories/59202 Not Applicable
http://secunia.com/advisories/59264 Not Applicable
http://secunia.com/advisories/59282 Not Applicable
http://secunia.com/advisories/59284 Not Applicable
http://secunia.com/advisories/59287 Not Applicable
http://secunia.com/advisories/59300 Not Applicable
http://secunia.com/advisories/59301 Not Applicable
http://secunia.com/advisories/59306 Not Applicable
http://secunia.com/advisories/59310 Not Applicable
http://secunia.com/advisories/59342 Not Applicable
http://secunia.com/advisories/59374 Not Applicable
http://secunia.com/advisories/59398 Not Applicable
http://secunia.com/advisories/59413 Not Applicable
http://secunia.com/advisories/59437 Not Applicable
http://secunia.com/advisories/59438 Not Applicable
http://secunia.com/advisories/59440 Not Applicable
http://secunia.com/advisories/59449 Not Applicable
http://secunia.com/advisories/59450 Not Applicable
http://secunia.com/advisories/59490 Not Applicable
http://secunia.com/advisories/59491 Not Applicable
http://secunia.com/advisories/59514 Not Applicable
http://secunia.com/advisories/59525 Not Applicable
http://secunia.com/advisories/59529 Not Applicable
http://secunia.com/advisories/59655 Not Applicable
http://secunia.com/advisories/59666 Not Applicable
http://secunia.com/advisories/59669 Not Applicable
http://secunia.com/advisories/59721 Not Applicable
http://secunia.com/advisories/59784 Not Applicable
http://secunia.com/advisories/59990 Not Applicable
http://secunia.com/advisories/60049 Not Applicable
http://secunia.com/advisories/60066 Not Applicable
http://secunia.com/advisories/60571 Not Applicable
http://secunia.com/advisories/61254 Not Applicable
http://security.gentoo.org/glsa/glsa-201407-05.xml Third Party Advisory
http://support.citrix.com/article/CTX140876 Third Party Advisory
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21673137 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676035 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676062 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676419 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676529 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676655 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676879 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676889 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677527 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677695 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21677828 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21677836 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21678167 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683332 Third Party Advisory
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 Broken Link
http://www.blackberry.com/btsc/KB36051 Third Party Advisory
http://www.debian.org/security/2014/dsa-2931 Third Party Advisory
http://www.fortiguard.com/advisory/FG-IR-14-018/ Third Party Advisory
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm Third Party Advisory
http://www.ibm.com/support/docview.wss?uid=swg21676356 Third Party Advisory
http://www.ibm.com/support/docview.wss?uid=swg24037783 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:080 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 Broken Link
http://www.openbsd.org/errata55.html#005_openssl Third Party Advisory
http://www.openssl.org/news/secadv_20140605.txt Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/67193 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2014-0006.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1093837 Issue Tracking Patch Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory
https://kb.bluecoat.com/index?page=content&id=SA80 Broken Link
https://kc.mcafee.com/corporate/index?page=content&id=SB10075 Broken Link
https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=3321 Broken Link
https://www.novell.com/support/kb/doc.php?id=7015271 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-06 10:44

Updated : 2024-02-28 12:20


NVD link : CVE-2014-0198

Mitre link : CVE-2014-0198

CVE.ORG link : CVE-2014-0198


JSON object : View

Products Affected

suse

  • linux_enterprise_desktop
  • linux_enterprise_workstation_extension
  • linux_enterprise_software_development_kit
  • linux_enterprise_server

opensuse

  • opensuse

mariadb

  • mariadb

debian

  • debian_linux

openssl

  • openssl

fedoraproject

  • fedora
CWE
CWE-476

NULL Pointer Dereference