The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.
References
Link Providers
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140266410314613&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140317760000786&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140389274407904&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140389355508263&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140431828824371&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140448122410568&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140482916501310&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140491231331543&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140499827729550&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140621259019789&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140752315422991&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140904544427729&w=2 cve-icon cve-icon
http://seclists.org/fulldisclosure/2014/Dec/23 cve-icon cve-icon
http://secunia.com/advisories/58337 cve-icon cve-icon
http://secunia.com/advisories/58579 cve-icon cve-icon
http://secunia.com/advisories/58615 cve-icon cve-icon
http://secunia.com/advisories/58667 cve-icon cve-icon
http://secunia.com/advisories/58713 cve-icon cve-icon
http://secunia.com/advisories/58714 cve-icon cve-icon
http://secunia.com/advisories/58716 cve-icon cve-icon
http://secunia.com/advisories/58742 cve-icon cve-icon
http://secunia.com/advisories/58797 cve-icon cve-icon
http://secunia.com/advisories/58939 cve-icon cve-icon
http://secunia.com/advisories/58945 cve-icon cve-icon
http://secunia.com/advisories/58977 cve-icon cve-icon
http://secunia.com/advisories/59120 cve-icon cve-icon
http://secunia.com/advisories/59126 cve-icon cve-icon
http://secunia.com/advisories/59162 cve-icon cve-icon
http://secunia.com/advisories/59167 cve-icon cve-icon
http://secunia.com/advisories/59175 cve-icon cve-icon
http://secunia.com/advisories/59189 cve-icon cve-icon
http://secunia.com/advisories/59191 cve-icon cve-icon
http://secunia.com/advisories/59192 cve-icon cve-icon
http://secunia.com/advisories/59223 cve-icon cve-icon
http://secunia.com/advisories/59264 cve-icon cve-icon
http://secunia.com/advisories/59282 cve-icon cve-icon
http://secunia.com/advisories/59284 cve-icon cve-icon
http://secunia.com/advisories/59287 cve-icon cve-icon
http://secunia.com/advisories/59300 cve-icon cve-icon
http://secunia.com/advisories/59301 cve-icon cve-icon
http://secunia.com/advisories/59306 cve-icon cve-icon
http://secunia.com/advisories/59310 cve-icon cve-icon
http://secunia.com/advisories/59340 cve-icon cve-icon
http://secunia.com/advisories/59342 cve-icon cve-icon
http://secunia.com/advisories/59362 cve-icon cve-icon
http://secunia.com/advisories/59364 cve-icon cve-icon
http://secunia.com/advisories/59365 cve-icon cve-icon
http://secunia.com/advisories/59413 cve-icon cve-icon
http://secunia.com/advisories/59431 cve-icon cve-icon
http://secunia.com/advisories/59437 cve-icon cve-icon
http://secunia.com/advisories/59438 cve-icon cve-icon
http://secunia.com/advisories/59440 cve-icon cve-icon
http://secunia.com/advisories/59441 cve-icon cve-icon
http://secunia.com/advisories/59442 cve-icon cve-icon
http://secunia.com/advisories/59445 cve-icon cve-icon
http://secunia.com/advisories/59449 cve-icon cve-icon
http://secunia.com/advisories/59450 cve-icon cve-icon
http://secunia.com/advisories/59451 cve-icon cve-icon
http://secunia.com/advisories/59459 cve-icon cve-icon
http://secunia.com/advisories/59460 cve-icon cve-icon
http://secunia.com/advisories/59483 cve-icon cve-icon
http://secunia.com/advisories/59490 cve-icon cve-icon
http://secunia.com/advisories/59491 cve-icon cve-icon
http://secunia.com/advisories/59495 cve-icon cve-icon
http://secunia.com/advisories/59514 cve-icon cve-icon
http://secunia.com/advisories/59518 cve-icon cve-icon
http://secunia.com/advisories/59525 cve-icon cve-icon
http://secunia.com/advisories/59655 cve-icon cve-icon
http://secunia.com/advisories/59659 cve-icon cve-icon
http://secunia.com/advisories/59666 cve-icon cve-icon
http://secunia.com/advisories/59669 cve-icon cve-icon
http://secunia.com/advisories/59721 cve-icon cve-icon
http://secunia.com/advisories/59784 cve-icon cve-icon
http://secunia.com/advisories/59895 cve-icon cve-icon
http://secunia.com/advisories/59916 cve-icon cve-icon
http://secunia.com/advisories/59990 cve-icon cve-icon
http://secunia.com/advisories/60571 cve-icon cve-icon
http://secunia.com/advisories/61254 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201407-05.xml cve-icon cve-icon
http://support.apple.com/kb/HT6443 cve-icon cve-icon
http://support.citrix.com/article/CTX140876 cve-icon cve-icon
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15342.html cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21673137 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21675626 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21675821 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676035 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676062 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676071 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676419 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676496 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676501 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676529 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676615 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676655 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676879 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676889 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677527 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677695 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677828 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677836 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21678167 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21678289 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683332 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg24037761 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 cve-icon cve-icon
http://www.blackberry.com/btsc/KB36051 cve-icon cve-icon
http://www.f-secure.com/en/web/labs_global/fsc-2014-6 cve-icon cve-icon
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg21676356 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg21676793 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg24037783 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 cve-icon cve-icon
http://www.novell.com/support/kb/doc.php?id=7015264 cve-icon cve-icon
http://www.novell.com/support/kb/doc.php?id=7015300 cve-icon cve-icon
http://www.openssl.org/news/secadv_20140605.txt cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/534161/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/67898 cve-icon cve-icon
http://www.splunk.com/view/SP-CAAAM2D cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0006.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0012.html cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6060&myns=phmc&mync=E cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=6061&myns=phmc&mync=E cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1103600 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=8011cd56e39a433b1837465259a9bd24a38727fb cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 cve-icon cve-icon
https://kb.bluecoat.com/index?page=content&id=SA80 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10075 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3470 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3470 cve-icon
https://www.novell.com/support/kb/doc.php?id=7015271 cve-icon cve-icon
https://www.openssl.org/news/secadv_20140605.txt cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-06-05T21:00:00

Updated: 2024-08-06T10:43:06.356Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3470

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-06-05T21:55:07.880

Modified: 2023-11-07T02:20:08.380

Link: CVE-2014-3470

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-06-05T00:00:00Z

Links: CVE-2014-3470 - Bugzilla