Description

Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.

INFO

Published Date :

Aug. 13, 2014, 11:55 p.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-3507 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3507 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3507.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://linux.oracle.com/errata/ELSA-2014-1052.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
http://marc.info/?l=bugtraq&m=140853041709441&w=2
http://marc.info/?l=bugtraq&m=141077370928502&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://secunia.com/advisories/58962
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61017
http://secunia.com/advisories/61040
http://secunia.com/advisories/61100
http://secunia.com/advisories/61184
http://secunia.com/advisories/61250
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
http://security.gentoo.org/glsa/glsa-201412-39.xml
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.debian.org/security/2014/dsa-2998
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
http://www.securityfocus.com/bid/69078
http://www.securitytracker.com/id/1030693
https://bugzilla.redhat.com/show_bug.cgi?id=1127502
https://exchange.xforce.ibmcloud.com/vulnerabilities/95161
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0a4b7d1a2948fce38515b8d862f43e7ba0ebf74
https://kc.mcafee.com/corporate/index?page=content&id=SB10109
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
https://www.openssl.org/news/secadv_20140806.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

Updated: 5 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:50 a.m. This repo has been linked 1 different CVEs too.

None

C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2023, 7:14 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

ahrf - [a]scii (or [a]wk) [h]uman [r]eadable [f]ile

Makefile Awk Shell

Updated: 5 months, 1 week ago
11 stars 3 fork 3 watcher
Born at : Oct. 23, 2014, 7:52 p.m. This repo has been linked 4 different CVEs too.

Scripts and resources to help build secure docker images

Shell

Updated: 2 years, 8 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 29, 2014, 5:02 p.m. This repo has been linked 15 different CVEs too.

hardened ssh jump host and dev docker container

Ruby Shell

Updated: 1 year, 7 months ago
32 stars 4 fork 4 watcher
Born at : March 17, 2014, 7:05 p.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3507 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3507 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d0a4b7d1a2948fce38515b8d862f43e7ba0ebf74 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d0a4b7d1a2948fce38515b8d862f43e7ba0ebf74
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95161 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95161 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc [No Types Assigned]
    Added Reference https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1127502 [No Types Assigned]
    Added Reference http://xforce.iss.net/xforce/xfdb/95161 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21683389 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030693 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/69078 [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:158 [No Types Assigned]
    Added Reference http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15573.html [No Types Assigned]
    Added Reference http://secunia.com/advisories/61250 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61184 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61100 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61040 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61017 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60803 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60778 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60684 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60493 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60221 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60022 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59743 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59710 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59700 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58962 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html [No Types Assigned]
    Added Reference http://linux.oracle.com/errata/ELSA-2014-1052.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10109 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142660345230545&w=2
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201412-39.xml
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21682293
    Added Reference http://secunia.com/advisories/59756
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
    Added Reference http://secunia.com/advisories/61775
    Added Reference http://secunia.com/advisories/61959
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686997
  • Initial Analysis by [email protected]

    Aug. 14, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3507 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3507 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.95 }} 3.61%

score

0.98978

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability