FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2014-0195

This CVE name corresponds to:

Entered Topic
2014-06-05 OpenSSL -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2014-0195
Phase Assigned(20131203)

Description

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment.

References

Source Reference
BUGTRAQ 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
FULLDISC 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
MISC http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048
MISC http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002
CONFIRM http://www.openssl.org/news/secadv_20140605.txt
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1103598
CONFIRM https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1632ef744872edc2aa2a53d487d3e79c965a4ad3
CONFIRM https://kb.bluecoat.com/index?page=content&id=SA80
CONFIRM http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676035
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676062
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676419
CONFIRM http://www.blackberry.com/btsc/KB36051
CONFIRM http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10075
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21673137
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677828
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677527
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677695
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21678167
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21678289
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=isg400001841
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=isg400001843
CONFIRM http://www.fortiguard.com/advisory/FG-IR-14-018/
CONFIRM http://support.apple.com/kb/HT6443
CONFIRM http://www.vmware.com/security/advisories/VMSA-2014-0012.html
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CISCO 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
HP HPSBHF03293
HP SSRT101846
MANDRIVA MDVSA-2015:062
SECUNIA 58883
SECUNIA 58939
SECUNIA 59126
SECUNIA 59162
SECUNIA 59300
SECUNIA 59450
SECUNIA 59491
SECUNIA 59514
SECUNIA 59528
SECUNIA 59587
SECUNIA 59490
SECUNIA 59655
SECUNIA 59721
SECUNIA 59413
SECUNIA 59669
SECUNIA 59301
SECUNIA 59659
SECUNIA 59666
SECUNIA 59895
SECUNIA 59342
SECUNIA 59451
SECUNIA 58743
SECUNIA 59530
SECUNIA 59784
SECUNIA 59990
SECUNIA 60571