CVE-2014-0198

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.

Published at
2014-05-06T10:44Z
3646 days ago
Modified
2022-08-29T20:50Z
608 days ago
CWE-476
Problem type

References


URLType
bugzilla.redhat.com
https://bugzilla.redhat.com/show_bug.cgi?id=1093837
CONFIRM
[5.5] 005: RELIABILITY FIX: May 1, 2014
http://www.openbsd.org/errata55.html#005_openssl
OPENBSD
rt.openssl.org
https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=3321
CONFIRM
openSUSE-SU-2014:0634
http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html
SUSE
DSA-2931
http://www.debian.org/security/2014/dsa-2931
DEBIAN
openSUSE-SU-2014:0635
http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html
SUSE
www.openssl.org
http://www.openssl.org/news/secadv_20140605.txt
CONFIRM
kb.bluecoat.com
https://kb.bluecoat.com/index?page=content&id=SA80
CONFIRM
20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
CISCO
www.blackberry.com
http://www.blackberry.com/btsc/KB36051
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676035
CONFIRM
59438
http://secunia.com/advisories/59438
SECUNIA
59301
http://secunia.com/advisories/59301
SECUNIA
59450
http://secunia.com/advisories/59450
SECUNIA
59491
http://secunia.com/advisories/59491
SECUNIA
59721
http://secunia.com/advisories/59721
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677695
CONFIRM
59655
http://secunia.com/advisories/59655
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676655
CONFIRM
59162
http://secunia.com/advisories/59162
SECUNIA
58939
http://secunia.com/advisories/58939
SECUNIA
59666
http://secunia.com/advisories/59666
SECUNIA
59126
http://secunia.com/advisories/59126
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677828
CONFIRM
59490
http://secunia.com/advisories/59490
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676062
CONFIRM
kc.mcafee.com
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676419
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21678167
CONFIRM
www.huawei.com
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21673137
CONFIRM
59514
http://secunia.com/advisories/59514
SECUNIA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677527
CONFIRM
59669
http://secunia.com/advisories/59669
SECUNIA
59413
http://secunia.com/advisories/59413
SECUNIA
59300
http://secunia.com/advisories/59300
SECUNIA
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
CONFIRM
www.fortiguard.com
http://www.fortiguard.com/advisory/FG-IR-14-018/
CONFIRM
59342
http://secunia.com/advisories/59342
SECUNIA
60049
http://secunia.com/advisories/60049
SECUNIA
puppetlabs.com
http://puppetlabs.com/security/cve/cve-2014-0198
CONFIRM
60066
http://secunia.com/advisories/60066
SECUNIA
59990
http://secunia.com/advisories/59990
SECUNIA
60571
http://secunia.com/advisories/60571
SECUNIA
59784
http://secunia.com/advisories/59784
SECUNIA
www.vmware.com
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
CONFIRM
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://seclists.org/fulldisclosure/2014/Dec/23
FULLDISC
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CONFIRM
MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MANDRIVA
HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HP
HPSBHF03052
http://marc.info/?l=bugtraq&m=141658880509699&w=2
HP
HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HP
HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HP
HPSBGN03068
http://marc.info/?l=bugtraq&m=140544599631400&w=2
HP
HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HP
HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
HP
HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HP
HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HP
h20566.www2.hpe.com
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
CONFIRM
SUSE-SU-2015:0743
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
SUSE
www.novell.com
https://www.novell.com/support/kb/doc.php?id=7015271
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
CONFIRM
www-947.ibm.com
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21683332
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21677836
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676889
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676879
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=swg21676529
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
CONFIRM
www.vmware.com
http://www.vmware.com/security/advisories/VMSA-2014-0006.html
CONFIRM
67193
http://www.securityfocus.com/bid/67193
BID
MDVSA-2014:080
http://www.mandriva.com/security/advisories?name=MDVSA-2014:080
MANDRIVA
www.ibm.com
http://www.ibm.com/support/docview.wss?uid=swg24037783
CONFIRM
www.ibm.com
http://www.ibm.com/support/docview.wss?uid=swg21676356
CONFIRM
support.f5.com
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html
CONFIRM
support.citrix.com
http://support.citrix.com/article/CTX140876
CONFIRM
GLSA-201407-05
http://security.gentoo.org/glsa/glsa-201407-05.xml
GENTOO
61254
http://secunia.com/advisories/61254
SECUNIA
59529
http://secunia.com/advisories/59529
SECUNIA
59525
http://secunia.com/advisories/59525
SECUNIA
59449
http://secunia.com/advisories/59449
SECUNIA
59440
http://secunia.com/advisories/59440
SECUNIA
59437
http://secunia.com/advisories/59437
SECUNIA
59398
http://secunia.com/advisories/59398
SECUNIA
59374
http://secunia.com/advisories/59374
SECUNIA
59310
http://secunia.com/advisories/59310
SECUNIA
59306
http://secunia.com/advisories/59306
SECUNIA
59287
http://secunia.com/advisories/59287
SECUNIA
59284
http://secunia.com/advisories/59284
SECUNIA
59282
http://secunia.com/advisories/59282
SECUNIA
59264
http://secunia.com/advisories/59264
SECUNIA
59202
http://secunia.com/advisories/59202
SECUNIA
59190
http://secunia.com/advisories/59190
SECUNIA
59163
http://secunia.com/advisories/59163
SECUNIA
58977
http://secunia.com/advisories/58977
SECUNIA
58945
http://secunia.com/advisories/58945
SECUNIA
58714
http://secunia.com/advisories/58714
SECUNIA
58713
http://secunia.com/advisories/58713
SECUNIA
58667
http://secunia.com/advisories/58667
SECUNIA
58337
http://secunia.com/advisories/58337
SECUNIA
FEDORA-2014-9308
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
FEDORA
FEDORA-2014-9301
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
FEDORA
kb.juniper.net
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195
CONFIRM
kb.juniper.net
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
CONFIRM
aix.software.ibm.com
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
CONFIRM
advisories.mageia.org
http://advisories.mageia.org/MGASA-2014-0204.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
CONFIRM
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://www.securityfocus.com/archive/1/534161/100/0/threaded
BUGTRAQ
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf
CONFIRM

GET https://vulnerabilitydata.com/api/details/CVE-2014-0198

{
	"id": "CVE-2014-0198",
	"published_date": "2014-05-06T10:44Z",
	"last_modified_date": "2022-08-29T20:50Z",
	"assigner": "secalert@redhat.com",
	"description": "The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.",
	"references": [
		{
			"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093837",
			"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1093837",
			"refsource": "CONFIRM",
			"tags": [
				"Issue Tracking",
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.openbsd.org/errata55.html#005_openssl",
			"name": "[5.5] 005: RELIABILITY FIX: May 1, 2014",
			"refsource": "OPENBSD",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=3321",
			"name": "https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=3321",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html",
			"name": "openSUSE-SU-2014:0634",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.debian.org/security/2014/dsa-2931",
			"name": "DSA-2931",
			"refsource": "DEBIAN",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html",
			"name": "openSUSE-SU-2014:0635",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.openssl.org/news/secadv_20140605.txt",
			"name": "http://www.openssl.org/news/secadv_20140605.txt",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "https://kb.bluecoat.com/index?page=content&id=SA80",
			"name": "https://kb.bluecoat.com/index?page=content&id=SA80",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl",
			"name": "20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products",
			"refsource": "CISCO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.blackberry.com/btsc/KB36051",
			"name": "http://www.blackberry.com/btsc/KB36051",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676035",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676035",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/59438",
			"name": "59438",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59301",
			"name": "59301",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59450",
			"name": "59450",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59491",
			"name": "59491",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59721",
			"name": "59721",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677695",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677695",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59655",
			"name": "59655",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676655",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676655",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59162",
			"name": "59162",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58939",
			"name": "58939",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59666",
			"name": "59666",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59126",
			"name": "59126",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677828",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677828",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59490",
			"name": "59490",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676062",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676062",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10075",
			"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10075",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676419",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676419",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678167",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678167",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm",
			"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673137",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21673137",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/59514",
			"name": "59514",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677527",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677527",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://secunia.com/advisories/59669",
			"name": "59669",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59413",
			"name": "59413",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59300",
			"name": "59300",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.fortiguard.com/advisory/FG-IR-14-018/",
			"name": "http://www.fortiguard.com/advisory/FG-IR-14-018/",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/59342",
			"name": "59342",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/60049",
			"name": "60049",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://puppetlabs.com/security/cve/cve-2014-0198",
			"name": "http://puppetlabs.com/security/cve/cve-2014-0198",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/60066",
			"name": "60066",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59990",
			"name": "59990",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/60571",
			"name": "60571",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59784",
			"name": "59784",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
			"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://seclists.org/fulldisclosure/2014/Dec/23",
			"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
			"refsource": "FULLDISC",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062",
			"name": "MDVSA-2015:062",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140431828824371&w=2",
			"name": "HPSBMU03055",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=141658880509699&w=2",
			"name": "HPSBHF03052",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140448122410568&w=2",
			"name": "HPSBMU03051",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140621259019789&w=2",
			"name": "HPSBMU03074",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140544599631400&w=2",
			"name": "HPSBGN03068",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140389274407904&w=2",
			"name": "HPSBMU03057",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140904544427729&w=2",
			"name": "HPSBMU03076",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140389355508263&w=2",
			"name": "HPSBMU03056",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=140752315422991&w=2",
			"name": "HPSBMU03062",
			"refsource": "HP",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946",
			"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html",
			"name": "SUSE-SU-2015:0743",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.novell.com/support/kb/doc.php?id=7015271",
			"name": "https://www.novell.com/support/kb/doc.php?id=7015271",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754",
			"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683332",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683332",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677836",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677836",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676889",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676889",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676879",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676879",
			"refsource": "CONFIRM",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676529",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676529",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.vmware.com/security/advisories/VMSA-2014-0006.html",
			"name": "http://www.vmware.com/security/advisories/VMSA-2014-0006.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/bid/67193",
			"name": "67193",
			"refsource": "BID",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:080",
			"name": "MDVSA-2014:080",
			"refsource": "MANDRIVA",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.ibm.com/support/docview.wss?uid=swg24037783",
			"name": "http://www.ibm.com/support/docview.wss?uid=swg24037783",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.ibm.com/support/docview.wss?uid=swg21676356",
			"name": "http://www.ibm.com/support/docview.wss?uid=swg21676356",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html",
			"name": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.citrix.com/article/CTX140876",
			"name": "http://support.citrix.com/article/CTX140876",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://security.gentoo.org/glsa/glsa-201407-05.xml",
			"name": "GLSA-201407-05",
			"refsource": "GENTOO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://secunia.com/advisories/61254",
			"name": "61254",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59529",
			"name": "59529",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59525",
			"name": "59525",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59449",
			"name": "59449",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59440",
			"name": "59440",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59437",
			"name": "59437",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59398",
			"name": "59398",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59374",
			"name": "59374",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59310",
			"name": "59310",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59306",
			"name": "59306",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59287",
			"name": "59287",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59284",
			"name": "59284",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59282",
			"name": "59282",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59264",
			"name": "59264",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59202",
			"name": "59202",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59190",
			"name": "59190",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/59163",
			"name": "59163",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58977",
			"name": "58977",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58945",
			"name": "58945",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58714",
			"name": "58714",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58713",
			"name": "58713",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58667",
			"name": "58667",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://secunia.com/advisories/58337",
			"name": "58337",
			"refsource": "SECUNIA",
			"tags": [
				"Not Applicable"
			]
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html",
			"name": "FEDORA-2014-9308",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html",
			"name": "FEDORA-2014-9301",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195",
			"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629",
			"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc",
			"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://advisories.mageia.org/MGASA-2014-0204.html",
			"name": "http://advisories.mageia.org/MGASA-2014-0204.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
			"refsource": "CONFIRM",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded",
			"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
			"refsource": "BUGTRAQ",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "NONE",
				"availabilityImpact": "PARTIAL",
				"baseScore": 4.3
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-476"
}