CVE-2011-0014
Published Feb 19, 2011
Last updated 7 years ago
Overview
- Description
- ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
- Source
- secalert@redhat.com
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 2.0
- Type
- Primary
- Base score
- 5
- Impact score
- 2.9
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- CWE-399
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "261EE631-AB43-44FE-B02A-DFAAB8D35927" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA0E0BBF-D0BE-41A7-B9BB-C28F01000BC0" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A1365ED-4651-4AB2-A64B-43782EA2F0E8" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EC82690C-DCED-47BA-AA93-4D0C9E95B806" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "43B90ED1-DAB4-4239-8AD8-87E8D568D5D2" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3C9BF2DD-85EF-49CF-8D83-0DB46449E333" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86C46AB8-52E5-4385-9C5C-F63FF9DB82AA" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "564AA4E7-223E-48D8-B3E0-A461969CF530" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A82CFB41-BEA5-4B5F-BCAA-9BAED22EEAF0" }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "35C2AE06-B6E8-41C4-BB60-177AC4819CE6" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A2075BD-6102-4B0F-839A-836E9585F43B" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2A2FA09E-2BF7-4968-B62D-00DA57F81EA1" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F02E634E-1E3D-4E44-BADA-76F92483A732" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FCC2B07A-49EF-411F-8A4D-89435E22B043" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7E9480D6-3B6A-4C41-B8C1-C3F945040772" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "10FF0A06-DA61-4250-B083-67E55E362677" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A6BA453-C150-4159-B80B-5465EFF83F11" }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "638A2E69-8AB6-4FEA-852A-FEF16A500C1A" } ], "operator": "OR" } ] } ]