Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc cve-icon cve-icon
http://advisories.mageia.org/MGASA-2014-0416.html cve-icon cve-icon
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142118135300698&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142495837901899&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142624590206005&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142791032306609&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142804214608580&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142834685803386&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290437727362&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290522027658&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290583027876&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1652.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1692.html cve-icon cve-icon
http://secunia.com/advisories/59627 cve-icon cve-icon
http://secunia.com/advisories/61058 cve-icon cve-icon
http://secunia.com/advisories/61073 cve-icon cve-icon
http://secunia.com/advisories/61207 cve-icon cve-icon
http://secunia.com/advisories/61298 cve-icon cve-icon
http://secunia.com/advisories/61439 cve-icon cve-icon
http://secunia.com/advisories/61837 cve-icon cve-icon
http://secunia.com/advisories/61959 cve-icon cve-icon
http://secunia.com/advisories/61990 cve-icon cve-icon
http://secunia.com/advisories/62070 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-39.xml cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686997 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3053 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 cve-icon cve-icon
http://www.securityfocus.com/bid/70584 cve-icon cve-icon
http://www.securitytracker.com/id/1031052 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2385-1 cve-icon cve-icon
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=2b0532f3984324ebe1236a63d15893792384328d cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10091 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3513 cve-icon
https://support.apple.com/HT205217 cve-icon cve-icon
https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15722.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3513 cve-icon
https://www.openssl.org/news/secadv_20141015.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-10-19T01:00:00

Updated: 2024-08-06T10:43:06.447Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-19T01:55:13.887

Modified: 2023-11-07T02:20:11.097

Link: CVE-2014-3513

cve-icon Redhat

Severity : Important

Publid Date: 2014-10-15T00:00:00Z

Links: CVE-2014-3513 - Bugzilla