Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc cve-icon cve-icon
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142660345230545&w=2 cve-icon cve-icon
http://secunia.com/advisories/59700 cve-icon cve-icon
http://secunia.com/advisories/59710 cve-icon cve-icon
http://secunia.com/advisories/59756 cve-icon cve-icon
http://secunia.com/advisories/60022 cve-icon cve-icon
http://secunia.com/advisories/60221 cve-icon cve-icon
http://secunia.com/advisories/60493 cve-icon cve-icon
http://secunia.com/advisories/60803 cve-icon cve-icon
http://secunia.com/advisories/60810 cve-icon cve-icon
http://secunia.com/advisories/60917 cve-icon cve-icon
http://secunia.com/advisories/60921 cve-icon cve-icon
http://secunia.com/advisories/61017 cve-icon cve-icon
http://secunia.com/advisories/61100 cve-icon cve-icon
http://secunia.com/advisories/61171 cve-icon cve-icon
http://secunia.com/advisories/61184 cve-icon cve-icon
http://secunia.com/advisories/61775 cve-icon cve-icon
http://secunia.com/advisories/61959 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-39.xml cve-icon cve-icon
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15565.html cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682293 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683389 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686997 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2998 cve-icon cve-icon
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm cve-icon cve-icon
http://www.securityfocus.com/bid/69083 cve-icon cve-icon
http://www.securitytracker.com/id/1030693 cve-icon cve-icon
http://www.tenable.com/security/tns-2014-06 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/95158 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=4a23b12a031860253b58d503f296377ca076427b cve-icon cve-icon
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3512 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3512 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc cve-icon cve-icon
https://www.openssl.org/news/secadv_20140806.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-08-13T23:00:00

Updated: 2024-08-06T10:43:06.360Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-13T23:55:07.670

Modified: 2023-11-07T02:20:10.980

Link: CVE-2014-3512

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-08-06T00:00:00Z

Links: CVE-2014-3512 - Bugzilla