The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.
References
Link Providers
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=ca989269a2876bae79393bd54c3e72d49975fc75 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124833.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124854.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124858.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0015.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0041.html cve-icon cve-icon
http://rt.openssl.org/Ticket/Display.html?id=3200&user=guest&pass=guest cve-icon cve-icon
http://seclists.org/fulldisclosure/2014/Dec/23 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-39.xml cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2833 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/534161/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/64530 cve-icon cve-icon
http://www.securitytracker.com/id/1029548 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2079-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0012.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1045363 cve-icon cve-icon
https://issues.apache.org/jira/browse/TS-2355 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-6449 cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-6449 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-12-23T22:00:00

Updated: 2024-08-06T17:39:01.249Z

Reserved: 2013-11-04T00:00:00

Link: CVE-2013-6449

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-23T22:55:03.020

Modified: 2023-11-07T02:17:12.233

Link: CVE-2013-6449

cve-icon Redhat

Severity : Important

Publid Date: 2013-12-19T00:00:00Z

Links: CVE-2013-6449 - Bugzilla