First published: Fri Feb 18 2011(Updated: )
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
OpenSSL libcrypto | =0.9.8h | |
OpenSSL libcrypto | =0.9.8i | |
OpenSSL libcrypto | =0.9.8j | |
OpenSSL libcrypto | =0.9.8k | |
OpenSSL libcrypto | =0.9.8l | |
OpenSSL libcrypto | =0.9.8m | |
OpenSSL libcrypto | =0.9.8n | |
OpenSSL libcrypto | =0.9.8o | |
OpenSSL libcrypto | =0.9.8p | |
OpenSSL libcrypto | =0.9.8q | |
OpenSSL libcrypto | =1.0.0 | |
OpenSSL libcrypto | =1.0.0-beta1 | |
OpenSSL libcrypto | =1.0.0-beta2 | |
OpenSSL libcrypto | =1.0.0-beta3 | |
OpenSSL libcrypto | =1.0.0-beta4 | |
OpenSSL libcrypto | =1.0.0-beta5 | |
OpenSSL libcrypto | =1.0.0a | |
OpenSSL libcrypto | =1.0.0b | |
OpenSSL libcrypto | =1.0.0c |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2011-0014 is classified as a medium severity vulnerability due to the potential for denial of service and exposure of sensitive information.
To mitigate CVE-2011-0014, upgrade to OpenSSL version 1.0.0d or later, which addresses this vulnerability.
The risks of CVE-2011-0014 include application crashes and the potential for unauthorized access to sensitive data.
OpenSSL versions 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c are vulnerable to CVE-2011-0014.
Yes, CVE-2011-0014 can be exploited remotely via a malformed ClientHello handshake message.