Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc cve-icon cve-icon
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-1052.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140853041709441&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141077370928502&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142660345230545&w=2 cve-icon cve-icon
http://secunia.com/advisories/58962 cve-icon cve-icon
http://secunia.com/advisories/59700 cve-icon cve-icon
http://secunia.com/advisories/59710 cve-icon cve-icon
http://secunia.com/advisories/59743 cve-icon cve-icon
http://secunia.com/advisories/59756 cve-icon cve-icon
http://secunia.com/advisories/60022 cve-icon cve-icon
http://secunia.com/advisories/60221 cve-icon cve-icon
http://secunia.com/advisories/60493 cve-icon cve-icon
http://secunia.com/advisories/60684 cve-icon cve-icon
http://secunia.com/advisories/60778 cve-icon cve-icon
http://secunia.com/advisories/60803 cve-icon cve-icon
http://secunia.com/advisories/60824 cve-icon cve-icon
http://secunia.com/advisories/60917 cve-icon cve-icon
http://secunia.com/advisories/60921 cve-icon cve-icon
http://secunia.com/advisories/60938 cve-icon cve-icon
http://secunia.com/advisories/61017 cve-icon cve-icon
http://secunia.com/advisories/61040 cve-icon cve-icon
http://secunia.com/advisories/61100 cve-icon cve-icon
http://secunia.com/advisories/61184 cve-icon cve-icon
http://secunia.com/advisories/61250 cve-icon cve-icon
http://secunia.com/advisories/61775 cve-icon cve-icon
http://secunia.com/advisories/61959 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-39.xml cve-icon cve-icon
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682293 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683389 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686997 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2998 cve-icon cve-icon
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158 cve-icon cve-icon
http://www.securityfocus.com/bid/69078 cve-icon cve-icon
http://www.securitytracker.com/id/1030693 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1127502 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/95161 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0a4b7d1a2948fce38515b8d862f43e7ba0ebf74 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10109 cve-icon cve-icon
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3507 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3507 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc cve-icon cve-icon
https://www.openssl.org/news/secadv_20140806.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-08-13T23:00:00

Updated: 2024-08-06T10:43:06.463Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-13T23:55:07.450

Modified: 2023-11-07T02:20:09.987

Link: CVE-2014-3507

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-08-06T00:00:00Z

Links: CVE-2014-3507 - Bugzilla