2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2014-3510" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "[syslog-ng-announce] 20140910 syslog-ng Premium Edition 5 LTS (5.0.6a) has been released" ,
"refsource" : "MLIST" ,
2017-10-16 12:31:07 -04:00
"url" : "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=17160033765480453be0a41335fa6b833691c049"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://www.openssl.org/news/secadv_20140806.txt" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.openssl.org/news/secadv_20140806.txt"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://linux.oracle.com/errata/ELSA-2014-1053.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://linux.oracle.com/errata/ELSA-2014-1053.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682293" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682293"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15568.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683389" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683389"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127503" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127503"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://linux.oracle.com/errata/ELSA-2014-1052.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://linux.oracle.com/errata/ELSA-2014-1052.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-2998" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2014/dsa-2998"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2014-9301" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2014-9308" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FreeBSD-SA-14:18" ,
"refsource" : "FREEBSD" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-201412-39" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-201412-39.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBOV03099" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=141077370928502&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBUX03095" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSRT101674" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=140853041709441&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBHF03293" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSRT101846" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=142660345230545&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2014:158" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:158"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "NetBSD-SA2014-008" ,
"refsource" : "NETBSD" ,
2017-10-16 12:31:07 -04:00
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2014:1256" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1256.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2014:1297" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1297.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "openSUSE-SU-2014:1052" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "openSUSE-SU-2016:0640" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "69082" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/69082"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "1030693" ,
"refsource" : "SECTRACK" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id/1030693"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59221" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59221"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60687" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60687"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60824" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60824"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60917" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60917"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60921" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60921"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60938" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60938"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61775" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61775"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61959" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61959"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59756" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59756"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60803" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60803"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61017" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61017"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61045" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61045"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61100" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61100"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61250" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61250"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "61184" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/61184"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59743" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59743"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60778" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60778"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "58962" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/58962"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59700" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59700"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59710" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59710"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60022" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60022"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60684" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60684"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60221" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60221"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60493" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60493"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "openssl-cve20143510-dos(95164)" ,
"refsource" : "XF" ,
2017-10-16 12:31:07 -04:00
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95164"
}
]
}
}