The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142496179803395&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142496289803847&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142721102728110&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142895206924048&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143748090628601&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050155601375&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050205101530&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050254401665&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050297101809&w=2 cve-icon cve-icon
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html cve-icon cve-icon
http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3125 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html cve-icon cve-icon
http://www.securityfocus.com/bid/71934 cve-icon cve-icon
http://www.securitytracker.com/id/1033378 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa88 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10102 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10108 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3569 cve-icon
https://security-tracker.debian.org/tracker/CVE-2014-3569 cve-icon cve-icon
https://support.apple.com/HT204659 cve-icon cve-icon
https://support.citrix.com/article/CTX216642 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3569 cve-icon
https://www.openssl.org/news/secadv_20150108.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-12-24T11:00:00

Updated: 2024-08-06T10:50:17.405Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3569

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-24T11:59:00.057

Modified: 2023-11-07T02:20:13.593

Link: CVE-2014-3569

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-10-21T00:00:00Z

Links: CVE-2014-3569 - Bugzilla