CVE-2014-3470
The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.
- Published date
- 2014-06-05T21:55Z
- Last modification date
- 2022-09-16T19:54Z
- Assigner
- secalert@redhat.com
- Problem type
- CWE-476
Name | URL | Source | Tags |
---|---|---|---|
http://www.openssl.org/news/secadv_20140605.txt | http://www.openssl.org/news/secadv_20140605.txt | CONFIRM | Vendor Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1103600 | https://bugzilla.redhat.com/show_bug.cgi?id=1103600 | CONFIRM | Issue Tracking, Patch, Third Party Advisory |
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=8011cd56e39a433b1837465259a9bd24a38727fb | https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=8011cd56e39a433b1837465259a9bd24a38727fb | CONFIRM | Patch, Vendor Advisory |
67898 | http://www.securityfocus.com/bid/67898 | BID | Third Party Advisory, VDB Entry |
58797 | http://secunia.com/advisories/58797 | SECUNIA | Not Applicable |
59191 | http://secunia.com/advisories/59191 | SECUNIA | Not Applicable |
58579 | http://secunia.com/advisories/58579 | SECUNIA | Not Applicable |
https://kb.bluecoat.com/index?page=content&id=SA80 | https://kb.bluecoat.com/index?page=content&id=SA80 | CONFIRM | Broken Link |
20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl | CISCO | Third Party Advisory |
http://www.blackberry.com/btsc/KB36051 | http://www.blackberry.com/btsc/KB36051 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21676035 | http://www-01.ibm.com/support/docview.wss?uid=swg21676035 | CONFIRM | Broken Link |
59438 | http://secunia.com/advisories/59438 | SECUNIA | Not Applicable |
59301 | http://secunia.com/advisories/59301 | SECUNIA | Not Applicable |
59450 | http://secunia.com/advisories/59450 | SECUNIA | Not Applicable |
59491 | http://secunia.com/advisories/59491 | SECUNIA | Not Applicable |
59721 | http://secunia.com/advisories/59721 | SECUNIA | Not Applicable |
http://www-01.ibm.com/support/docview.wss?uid=swg21677695 | http://www-01.ibm.com/support/docview.wss?uid=swg21677695 | CONFIRM | Third Party Advisory |
59655 | http://secunia.com/advisories/59655 | SECUNIA | Not Applicable |
59659 | http://secunia.com/advisories/59659 | SECUNIA | Not Applicable |
59162 | http://secunia.com/advisories/59162 | SECUNIA | Not Applicable |
59120 | http://secunia.com/advisories/59120 | SECUNIA | Not Applicable |
http://www-01.ibm.com/support/docview.wss?uid=swg21676655 | http://www-01.ibm.com/support/docview.wss?uid=swg21676655 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21678289 | http://www-01.ibm.com/support/docview.wss?uid=swg21678289 | CONFIRM | Third Party Advisory |
58939 | http://secunia.com/advisories/58939 | SECUNIA | Not Applicable |
59666 | http://secunia.com/advisories/59666 | SECUNIA | Not Applicable |
59126 | http://secunia.com/advisories/59126 | SECUNIA | Not Applicable |
http://www-01.ibm.com/support/docview.wss?uid=swg21677828 | http://www-01.ibm.com/support/docview.wss?uid=swg21677828 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21676062 | http://www-01.ibm.com/support/docview.wss?uid=swg21676062 | CONFIRM | Third Party Advisory |
59490 | http://secunia.com/advisories/59490 | SECUNIA | Not Applicable |
https://kc.mcafee.com/corporate/index?page=content&id=SB10075 | https://kc.mcafee.com/corporate/index?page=content&id=SB10075 | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21676496 | http://www-01.ibm.com/support/docview.wss?uid=swg21676496 | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21676419 | http://www-01.ibm.com/support/docview.wss?uid=swg21676419 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21678167 | http://www-01.ibm.com/support/docview.wss?uid=swg21678167 | CONFIRM | Third Party Advisory |
59442 | http://secunia.com/advisories/59442 | SECUNIA | Not Applicable |
http://www.novell.com/support/kb/doc.php?id=7015300 | http://www.novell.com/support/kb/doc.php?id=7015300 | CONFIRM | Third Party Advisory |
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm | http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm | CONFIRM | Third Party Advisory |
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E | http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21673137 | http://www-01.ibm.com/support/docview.wss?uid=swg21673137 | CONFIRM | Broken Link |
59514 | http://secunia.com/advisories/59514 | SECUNIA | Not Applicable |
http://www-01.ibm.com/support/docview.wss?uid=swg21677527 | http://www-01.ibm.com/support/docview.wss?uid=swg21677527 | CONFIRM | Broken Link, Third Party Advisory |
59495 | http://secunia.com/advisories/59495 | SECUNIA | Not Applicable |
59669 | http://secunia.com/advisories/59669 | SECUNIA | Not Applicable |
59413 | http://secunia.com/advisories/59413 | SECUNIA | Not Applicable |
http://www.novell.com/support/kb/doc.php?id=7015264 | http://www.novell.com/support/kb/doc.php?id=7015264 | CONFIRM | Third Party Advisory |
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E | http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg24037761 | http://www-01.ibm.com/support/docview.wss?uid=swg24037761 | CONFIRM | Third Party Advisory |
59300 | http://secunia.com/advisories/59300 | SECUNIA | Not Applicable |
http://www.splunk.com/view/SP-CAAAM2D | http://www.splunk.com/view/SP-CAAAM2D | CONFIRM | Third Party Advisory |
59895 | http://secunia.com/advisories/59895 | SECUNIA | Not Applicable |
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | CONFIRM | Third Party Advisory |
59459 | http://secunia.com/advisories/59459 | SECUNIA | Not Applicable |
59451 | http://secunia.com/advisories/59451 | SECUNIA | Not Applicable |
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 | http://www-01.ibm.com/support/docview.wss?uid=isg400001843 | CONFIRM | Third Party Advisory |
59342 | http://secunia.com/advisories/59342 | SECUNIA | Not Applicable |
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 | http://www-01.ibm.com/support/docview.wss?uid=isg400001841 | CONFIRM | Third Party Advisory |
59916 | http://secunia.com/advisories/59916 | SECUNIA | Not Applicable |
59990 | http://secunia.com/advisories/59990 | SECUNIA | Not Applicable |
60571 | http://secunia.com/advisories/60571 | SECUNIA | Not Applicable |
59784 | http://secunia.com/advisories/59784 | SECUNIA | Not Applicable |
http://support.apple.com/kb/HT6443 | http://support.apple.com/kb/HT6443 | CONFIRM | Third Party Advisory |
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | http://seclists.org/fulldisclosure/2014/Dec/23 | FULLDISC | Mailing List, Third Party Advisory |
http://www.vmware.com/security/advisories/VMSA-2014-0012.html | http://www.vmware.com/security/advisories/VMSA-2014-0012.html | CONFIRM | Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | CONFIRM | Third Party Advisory |
SUSE-SU-2015:0578 | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html | SUSE | Mailing List, Third Party Advisory |
MDVSA-2015:062 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 | MANDRIVA | Broken Link |
HPSBMU03055 | http://marc.info/?l=bugtraq&m=140431828824371&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03069 | http://marc.info/?l=bugtraq&m=140499827729550&w=2 | HP | Mailing List, Third Party Advisory |
HPSBUX03046 | http://marc.info/?l=bugtraq&m=140266410314613&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03051 | http://marc.info/?l=bugtraq&m=140448122410568&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03065 | http://marc.info/?l=bugtraq&m=140491231331543&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03074 | http://marc.info/?l=bugtraq&m=140621259019789&w=2 | HP | Mailing List, Third Party Advisory |
HPSBGN03050 | http://marc.info/?l=bugtraq&m=140482916501310&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03057 | http://marc.info/?l=bugtraq&m=140389274407904&w=2 | HP | Mailing List, Third Party Advisory |
HPSBOV03047 | http://marc.info/?l=bugtraq&m=140317760000786&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03076 | http://marc.info/?l=bugtraq&m=140904544427729&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03056 | http://marc.info/?l=bugtraq&m=140389355508263&w=2 | HP | Mailing List, Third Party Advisory |
HPSBMU03062 | http://marc.info/?l=bugtraq&m=140752315422991&w=2 | HP | Mailing List, Third Party Advisory |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 | CONFIRM | Third Party Advisory |
openSUSE-SU-2016:0640 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html | SUSE | Mailing List, Third Party Advisory |
SUSE-SU-2015:0743 | http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html | SUSE | Mailing List, Third Party Advisory |
https://www.novell.com/support/kb/doc.php?id=7015271 | https://www.novell.com/support/kb/doc.php?id=7015271 | CONFIRM | Third Party Advisory |
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 | http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 | CONFIRM | Broken Link |
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 | http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 | CONFIRM | Broken Link |
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 | http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 | CONFIRM | Broken Link |
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 | http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21683332 | http://www-01.ibm.com/support/docview.wss?uid=swg21683332 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21677836 | http://www-01.ibm.com/support/docview.wss?uid=swg21677836 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21676889 | http://www-01.ibm.com/support/docview.wss?uid=swg21676889 | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21676879 | http://www-01.ibm.com/support/docview.wss?uid=swg21676879 | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21676615 | http://www-01.ibm.com/support/docview.wss?uid=swg21676615 | CONFIRM | Broken Link |
http://www-01.ibm.com/support/docview.wss?uid=swg21676529 | http://www-01.ibm.com/support/docview.wss?uid=swg21676529 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21676501 | http://www-01.ibm.com/support/docview.wss?uid=swg21676501 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21676071 | http://www-01.ibm.com/support/docview.wss?uid=swg21676071 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21675821 | http://www-01.ibm.com/support/docview.wss?uid=swg21675821 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=swg21675626 | http://www-01.ibm.com/support/docview.wss?uid=swg21675626 | CONFIRM | Third Party Advisory |
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 | http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 | CONFIRM | Third Party Advisory |
http://www.vmware.com/security/advisories/VMSA-2014-0006.html | http://www.vmware.com/security/advisories/VMSA-2014-0006.html | CONFIRM | Third Party Advisory |
MDVSA-2014:106 | http://www.mandriva.com/security/advisories?name=MDVSA-2014:106 | MANDRIVA | Broken Link |
MDVSA-2014:105 | http://www.mandriva.com/security/advisories?name=MDVSA-2014:105 | MANDRIVA | Broken Link |
http://www.ibm.com/support/docview.wss?uid=swg24037783 | http://www.ibm.com/support/docview.wss?uid=swg24037783 | CONFIRM | Third Party Advisory |
http://www.ibm.com/support/docview.wss?uid=swg21676793 | http://www.ibm.com/support/docview.wss?uid=swg21676793 | CONFIRM | Third Party Advisory |
http://www.ibm.com/support/docview.wss?uid=swg21676356 | http://www.ibm.com/support/docview.wss?uid=swg21676356 | CONFIRM | Third Party Advisory |
http://www.f-secure.com/en/web/labs_global/fsc-2014-6 | http://www.f-secure.com/en/web/labs_global/fsc-2014-6 | CONFIRM | Third Party Advisory |
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15342.html | http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15342.html | CONFIRM | Third Party Advisory |
http://support.citrix.com/article/CTX140876 | http://support.citrix.com/article/CTX140876 | CONFIRM | Third Party Advisory |
GLSA-201407-05 | http://security.gentoo.org/glsa/glsa-201407-05.xml | GENTOO | Third Party Advisory |
61254 | http://secunia.com/advisories/61254 | SECUNIA | Not Applicable |
59525 | http://secunia.com/advisories/59525 | SECUNIA | Not Applicable |
59518 | http://secunia.com/advisories/59518 | SECUNIA | Not Applicable |
59483 | http://secunia.com/advisories/59483 | SECUNIA | Not Applicable |
59460 | http://secunia.com/advisories/59460 | SECUNIA | Not Applicable |
59449 | http://secunia.com/advisories/59449 | SECUNIA | Not Applicable |
59445 | http://secunia.com/advisories/59445 | SECUNIA | Not Applicable |
59441 | http://secunia.com/advisories/59441 | SECUNIA | Not Applicable |
59440 | http://secunia.com/advisories/59440 | SECUNIA | Not Applicable |
59437 | http://secunia.com/advisories/59437 | SECUNIA | Not Applicable |
59431 | http://secunia.com/advisories/59431 | SECUNIA | Not Applicable |
59365 | http://secunia.com/advisories/59365 | SECUNIA | Not Applicable |
59364 | http://secunia.com/advisories/59364 | SECUNIA | Not Applicable |
59362 | http://secunia.com/advisories/59362 | SECUNIA | Not Applicable |
59340 | http://secunia.com/advisories/59340 | SECUNIA | Not Applicable |
59310 | http://secunia.com/advisories/59310 | SECUNIA | Not Applicable |
59306 | http://secunia.com/advisories/59306 | SECUNIA | Not Applicable |
59287 | http://secunia.com/advisories/59287 | SECUNIA | Not Applicable |
59284 | http://secunia.com/advisories/59284 | SECUNIA | Not Applicable |
59282 | http://secunia.com/advisories/59282 | SECUNIA | Not Applicable |
59264 | http://secunia.com/advisories/59264 | SECUNIA | Not Applicable |
59223 | http://secunia.com/advisories/59223 | SECUNIA | Not Applicable |
59192 | http://secunia.com/advisories/59192 | SECUNIA | Not Applicable |
59189 | http://secunia.com/advisories/59189 | SECUNIA | Not Applicable |
59175 | http://secunia.com/advisories/59175 | SECUNIA | Not Applicable |
59167 | http://secunia.com/advisories/59167 | SECUNIA | Not Applicable |
58977 | http://secunia.com/advisories/58977 | SECUNIA | Not Applicable |
58945 | http://secunia.com/advisories/58945 | SECUNIA | Not Applicable |
58742 | http://secunia.com/advisories/58742 | SECUNIA | Not Applicable |
58716 | http://secunia.com/advisories/58716 | SECUNIA | Not Applicable |
58714 | http://secunia.com/advisories/58714 | SECUNIA | Not Applicable |
58713 | http://secunia.com/advisories/58713 | SECUNIA | Not Applicable |
58667 | http://secunia.com/advisories/58667 | SECUNIA | Not Applicable |
58615 | http://secunia.com/advisories/58615 | SECUNIA | Not Applicable |
58337 | http://secunia.com/advisories/58337 | SECUNIA | Not Applicable |
FEDORA-2014-9308 | http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html | FEDORA | Mailing List, Third Party Advisory |
FEDORA-2014-9301 | http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html | FEDORA | Mailing List, Third Party Advisory |
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195 | http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195 | CONFIRM | Permissions Required, Third Party Advisory |
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 | CONFIRM | Third Party Advisory |
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc | http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc | CONFIRM | Third Party Advisory |
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html | http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html | CONFIRM | Patch, Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html | http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html | CONFIRM | Third Party Advisory |
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | http://www.securityfocus.com/archive/1/534161/100/0/threaded | BUGTRAQ | Third Party Advisory, VDB Entry |
https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf | https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf | CONFIRM | Third Party Advisory |