CVE-2014-0195

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment.

Published at
2014-06-05T21:55Z
3615 days ago
Modified
2022-06-30T19:49Z
668 days ago
CWE-120
Problem type

References


URLType
h30499.www3.hp.com
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048
MISC
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=1103598
CONFIRM
h30499.www3.hp.com
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002
MISC
www.openssl.org
http://www.openssl.org/news/secadv_20140605.txt
CONFIRM
git.openssl.org
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1632ef744872edc2aa2a53d487d3e79c965a4ad3
CONFIRM
kb.bluecoat.com
https://kb.bluecoat.com/index?page=content&id=SA80
CONFIRM
20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
CISCO
www.blackberry.com
http://www.blackberry.com/btsc/KB36051
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676035
CONFIRM
59301
http://secunia.com/advisories/59301
SECUNIA
59450
http://secunia.com/advisories/59450
SECUNIA
59491
http://secunia.com/advisories/59491
SECUNIA
59721
http://secunia.com/advisories/59721
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677695
CONFIRM
59655
http://secunia.com/advisories/59655
SECUNIA
59659
http://secunia.com/advisories/59659
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21678289
CONFIRM
59162
http://secunia.com/advisories/59162
SECUNIA
59528
http://secunia.com/advisories/59528
SECUNIA
58939
http://secunia.com/advisories/58939
SECUNIA
59666
http://secunia.com/advisories/59666
SECUNIA
59587
http://secunia.com/advisories/59587
SECUNIA
59126
http://secunia.com/advisories/59126
SECUNIA
support.f5.com
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677828
CONFIRM
59490
http://secunia.com/advisories/59490
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676062
CONFIRM
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676419
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21678167
CONFIRM
www.huawei.com
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21673137
CONFIRM
59514
http://secunia.com/advisories/59514
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677527
CONFIRM
59669
http://secunia.com/advisories/59669
SECUNIA
59413
http://secunia.com/advisories/59413
SECUNIA
58883
http://secunia.com/advisories/58883
SECUNIA
59300
http://secunia.com/advisories/59300
SECUNIA
59895
http://secunia.com/advisories/59895
SECUNIA
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
CONFIRM
59530
http://secunia.com/advisories/59530
SECUNIA
www.fortiguard.com
http://www.fortiguard.com/advisory/FG-IR-14-018/
CONFIRM
59342
http://secunia.com/advisories/59342
SECUNIA
59451
http://secunia.com/advisories/59451
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
CONFIRM
58743
http://secunia.com/advisories/58743
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
CONFIRM
59990
http://secunia.com/advisories/59990
SECUNIA
60571
http://secunia.com/advisories/60571
SECUNIA
59784
http://secunia.com/advisories/59784
SECUNIA
support.apple.com
http://support.apple.com/kb/HT6443
CONFIRM
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://seclists.org/fulldisclosure/2014/Dec/23
FULLDISC
www.vmware.com
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CONFIRM
SSRT101846
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HP
MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MANDRIVA
HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HP
HPSBMU03069
http://marc.info/?l=bugtraq&m=140499827729550&w=2
HP
HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
HP
HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HP
HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HP
HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HP
HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HP
HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HP
HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HP
HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
HP
HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HP
HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HP
h20566.www2.hpe.com
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
CONFIRM
openSUSE-SU-2016:0640
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
SUSE
SUSE-SU-2015:0743
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
SUSE
www.novell.com
https://www.novell.com/support/kb/doc.php?id=7015271
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21683332
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676889
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676879
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676644
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676071
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21675821
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
CONFIRM
www.vmware.com
http://www.vmware.com/security/advisories/VMSA-2014-0006.html
CONFIRM
1030337
http://www.securitytracker.com/id/1030337
SECTRACK
67900
http://www.securityfocus.com/bid/67900
BID
MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
MANDRIVA
www.ibm.com
http://www.ibm.com/support/docview.wss?uid=swg24037783
CONFIRM
www.ibm.com
http://www.ibm.com/support/docview.wss?uid=swg21676793
CONFIRM
www.ibm.com
http://www.ibm.com/support/docview.wss?uid=swg21676356
CONFIRM
www.f-secure.com
http://www.f-secure.com/en/web/labs_global/fsc-2014-6
CONFIRM
support.citrix.com
http://support.citrix.com/article/CTX140876
CONFIRM
GLSA-201407-05
http://security.gentoo.org/glsa/glsa-201407-05.xml
GENTOO
61254
http://secunia.com/advisories/61254
SECUNIA
59518
http://secunia.com/advisories/59518
SECUNIA
59454
http://secunia.com/advisories/59454
SECUNIA
59449
http://secunia.com/advisories/59449
SECUNIA
59441
http://secunia.com/advisories/59441
SECUNIA
59437
http://secunia.com/advisories/59437
SECUNIA
59429
http://secunia.com/advisories/59429
SECUNIA
59365
http://secunia.com/advisories/59365
SECUNIA
59364
http://secunia.com/advisories/59364
SECUNIA
59310
http://secunia.com/advisories/59310
SECUNIA
59306
http://secunia.com/advisories/59306
SECUNIA
59305
http://secunia.com/advisories/59305
SECUNIA
59287
http://secunia.com/advisories/59287
SECUNIA
59223
http://secunia.com/advisories/59223
SECUNIA
59192
http://secunia.com/advisories/59192
SECUNIA
59189
http://secunia.com/advisories/59189
SECUNIA
59188
http://secunia.com/advisories/59188
SECUNIA
59175
http://secunia.com/advisories/59175
SECUNIA
59040
http://secunia.com/advisories/59040
SECUNIA
58977
http://secunia.com/advisories/58977
SECUNIA
58945
http://secunia.com/advisories/58945
SECUNIA
58714
http://secunia.com/advisories/58714
SECUNIA
58713
http://secunia.com/advisories/58713
SECUNIA
58660
http://secunia.com/advisories/58660
SECUNIA
58615
http://secunia.com/advisories/58615
SECUNIA
58337
http://secunia.com/advisories/58337
SECUNIA
FEDORA-2014-9308
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
FEDORA
FEDORA-2014-9301
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
FEDORA
kb.juniper.net
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
CONFIRM
aix.software.ibm.com
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
CONFIRM
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://www.securityfocus.com/archive/1/534161/100/0/threaded
BUGTRAQ

GET https://vulnerabilitydata.com/api/details/CVE-2014-0195

{
	"id": "CVE-2014-0195",
	"published_date": "2014-06-05T21:55Z",
	"last_modified_date": "2022-06-30T19:49Z",
	"assigner": "secalert@redhat.com",
	"description": "The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment.",
	"references": [
		{
			"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048",
			"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048",
			"refsource": "MISC",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103598",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1103598",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002",
			"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002",
			"refsource": "MISC",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.openssl.org/news/secadv_20140605.txt",
			"name": "http://www.openssl.org/news/secadv_20140605.txt",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1632ef744872edc2aa2a53d487d3e79c965a4ad3",
			"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=1632ef744872edc2aa2a53d487d3e79c965a4ad3",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://kb.bluecoat.com/index?page=content&id=SA80",
			"name": "https://kb.bluecoat.com/index?page=content&id=SA80",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl",
			"name": "20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products",
			"refsource": "CISCO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.blackberry.com/btsc/KB36051",
			"name": "http://www.blackberry.com/btsc/KB36051",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676035",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676035",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/59301",
			"name": "59301",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59450",
			"name": "59450",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59491",
			"name": "59491",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59721",
			"name": "59721",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677695",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677695",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59655",
			"name": "59655",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59659",
			"name": "59659",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678289",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678289",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59162",
			"name": "59162",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59528",
			"name": "59528",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58939",
			"name": "58939",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59666",
			"name": "59666",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59587",
			"name": "59587",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59126",
			"name": "59126",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html",
			"name": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677828",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677828",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59490",
			"name": "59490",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676062",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676062",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10075",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10075",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676419",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676419",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678167",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678167",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm",
			"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673137",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21673137",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/59514",
			"name": "59514",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677527",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677527",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/59669",
			"name": "59669",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59413",
			"name": "59413",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58883",
			"name": "58883",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59300",
			"name": "59300",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59895",
			"name": "59895",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59530",
			"name": "59530",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.fortiguard.com/advisory/FG-IR-14-018/",
			"name": "http://www.fortiguard.com/advisory/FG-IR-14-018/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59342",
			"name": "59342",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59451",
			"name": "59451",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/58743",
			"name": "58743",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59990",
			"name": "59990",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/60571",
			"name": "60571",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59784",
			"name": "59784",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT6443",
			"name": "http://support.apple.com/kb/HT6443",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://seclists.org/fulldisclosure/2014/Dec/23",
			"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
			"refsource": "FULLDISC",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
			"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=142660345230545&w=2",
			"name": "SSRT101846",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062",
			"name": "MDVSA-2015:062",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140431828824371&w=2",
			"name": "HPSBMU03055",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140499827729550&w=2",
			"name": "HPSBMU03069",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140266410314613&w=2",
			"name": "HPSBUX03046",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140448122410568&w=2",
			"name": "HPSBMU03051",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140491231331543&w=2",
			"name": "HPSBMU03065",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140621259019789&w=2",
			"name": "HPSBMU03074",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140482916501310&w=2",
			"name": "HPSBGN03050",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140389274407904&w=2",
			"name": "HPSBMU03057",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140317760000786&w=2",
			"name": "HPSBOV03047",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140904544427729&w=2",
			"name": "HPSBMU03076",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140389355508263&w=2",
			"name": "HPSBMU03056",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140752315422991&w=2",
			"name": "HPSBMU03062",
			"refsource": "HP",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946",
			"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html",
			"name": "openSUSE-SU-2016:0640",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html",
			"name": "SUSE-SU-2015:0743",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.novell.com/support/kb/doc.php?id=7015271",
			"name": "https://www.novell.com/support/kb/doc.php?id=7015271",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683332",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683332",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676889",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676889",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676879",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676879",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676644",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676644",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676071",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676071",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675821",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675821",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.vmware.com/security/advisories/VMSA-2014-0006.html",
			"name": "http://www.vmware.com/security/advisories/VMSA-2014-0006.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securitytracker.com/id/1030337",
			"name": "1030337",
			"refsource": "SECTRACK",
			"tags": [
				"Broken Link",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/67900",
			"name": "67900",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:106",
			"name": "MDVSA-2014:106",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.ibm.com/support/docview.wss?uid=swg24037783",
			"name": "http://www.ibm.com/support/docview.wss?uid=swg24037783",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.ibm.com/support/docview.wss?uid=swg21676793",
			"name": "http://www.ibm.com/support/docview.wss?uid=swg21676793",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.ibm.com/support/docview.wss?uid=swg21676356",
			"name": "http://www.ibm.com/support/docview.wss?uid=swg21676356",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-6",
			"name": "http://www.f-secure.com/en/web/labs_global/fsc-2014-6",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.citrix.com/article/CTX140876",
			"name": "http://support.citrix.com/article/CTX140876",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://security.gentoo.org/glsa/glsa-201407-05.xml",
			"name": "GLSA-201407-05",
			"refsource": "GENTOO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/61254",
			"name": "61254",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59518",
			"name": "59518",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59454",
			"name": "59454",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59449",
			"name": "59449",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59441",
			"name": "59441",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59437",
			"name": "59437",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59429",
			"name": "59429",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59365",
			"name": "59365",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59364",
			"name": "59364",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59310",
			"name": "59310",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59306",
			"name": "59306",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59305",
			"name": "59305",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59287",
			"name": "59287",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59223",
			"name": "59223",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59192",
			"name": "59192",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59189",
			"name": "59189",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59188",
			"name": "59188",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59175",
			"name": "59175",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59040",
			"name": "59040",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58977",
			"name": "58977",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58945",
			"name": "58945",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58714",
			"name": "58714",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58713",
			"name": "58713",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58660",
			"name": "58660",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58615",
			"name": "58615",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58337",
			"name": "58337",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html",
			"name": "FEDORA-2014-9308",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html",
			"name": "FEDORA-2014-9301",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629",
			"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc",
			"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded",
			"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
			"refsource": "BUGTRAQ",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 6.8
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 6.4,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-120"
}