Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-3506

Disclosure Date: August 13, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • openssl

Products

  • openssl 0.9.8,
  • openssl 0.9.8a,
  • openssl 0.9.8b,
  • openssl 0.9.8c,
  • openssl 0.9.8d,
  • openssl 0.9.8e,
  • openssl 0.9.8f,
  • openssl 0.9.8g,
  • openssl 0.9.8h,
  • openssl 0.9.8i,
  • openssl 0.9.8j,
  • openssl 0.9.8k,
  • openssl 0.9.8l,
  • openssl 0.9.8m,
  • openssl 0.9.8n,
  • openssl 0.9.8o,
  • openssl 0.9.8p,
  • openssl 0.9.8q,
  • openssl 0.9.8r,
  • openssl 0.9.8s,
  • openssl 0.9.8t,
  • openssl 0.9.8u,
  • openssl 0.9.8v,
  • openssl 0.9.8w,
  • openssl 0.9.8x,
  • openssl 0.9.8y,
  • openssl 0.9.8za,
  • openssl 1.0.0,
  • openssl 1.0.0a,
  • openssl 1.0.0b,
  • openssl 1.0.0c,
  • openssl 1.0.0d,
  • openssl 1.0.0e,
  • openssl 1.0.0f,
  • openssl 1.0.0g,
  • openssl 1.0.0h,
  • openssl 1.0.0i,
  • openssl 1.0.0j,
  • openssl 1.0.0k,
  • openssl 1.0.0l,
  • openssl 1.0.0m,
  • openssl 1.0.1,
  • openssl 1.0.1a,
  • openssl 1.0.1b,
  • openssl 1.0.1c,
  • openssl 1.0.1d,
  • openssl 1.0.1e,
  • openssl 1.0.1f,
  • openssl 1.0.1g,
  • openssl 1.0.1h

References

Advisory

Additional Info

Technical Analysis