ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
References
Link Providers
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130497251507577&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=131042179515633&w=2 cve-icon cve-icon
http://osvdb.org/70847 cve-icon cve-icon
http://secunia.com/advisories/43227 cve-icon cve-icon
http://secunia.com/advisories/43286 cve-icon cve-icon
http://secunia.com/advisories/43301 cve-icon cve-icon
http://secunia.com/advisories/43339 cve-icon cve-icon
http://secunia.com/advisories/44269 cve-icon cve-icon
http://secunia.com/advisories/57353 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823 cve-icon cve-icon
http://support.apple.com/kb/HT4723 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2162 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:028 cve-icon cve-icon
http://www.openssl.org/news/secadv_20110208.txt cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0677.html cve-icon cve-icon
http://www.securityfocus.com/bid/46264 cve-icon cve-icon
http://www.securitytracker.com/id?1025050 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1064-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0361 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0387 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0389 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0395 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0399 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0603 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-0014 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985 cve-icon cve-icon
https://support.f5.com/csp/article/K10534046 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-0014 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-02-18T23:00:00

Updated: 2024-08-06T21:36:02.316Z

Reserved: 2010-12-07T00:00:00

Link: CVE-2011-0014

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-02-19T01:00:01.777

Modified: 2017-09-19T01:31:49.957

Link: CVE-2011-0014

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-02-08T00:00:00Z

Links: CVE-2011-0014 - Bugzilla