NULL Pointer Dereference Affecting openssl package, versions <1:1.0.1e-34.el7_0.3
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL7-OPENSSL-4461697
- published 26 Jul 2021
- disclosed 21 Apr 2014
Introduced: 21 Apr 2014
CVE-2014-0198 Open this link in a new tabHow to fix?
Upgrade RHEL:7
openssl
to version 1:1.0.1e-34.el7_0.3 or higher.
This issue was patched in RHSA-2014:0679
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream openssl
package and not the openssl
package as distributed by RHEL
.
See How to fix?
for RHEL:7
relevant fixed versions and status.
The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.
References
- http://www.securityfocus.com/bid/67193
- http://www.securityfocus.com/archive/1/534161/100/0/threaded
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
- http://advisories.mageia.org/MGASA-2014-0204.html
- http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
- http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195
- http://puppetlabs.com/security/cve/cve-2014-0198
- https://bugzilla.redhat.com/show_bug.cgi?id=1093837
- https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
- https://kb.bluecoat.com/index?page=content&id=SA80
- https://kc.mcafee.com/corporate/index?page=content&id=SB10075
- https://rt.openssl.org/Ticket/Display.html?user=guest&pass=guest&id=3321
- http://support.citrix.com/article/CTX140876
- http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15329.html
- https://www.novell.com/support/kb/doc.php?id=7015271
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
- http://www-01.ibm.com/support/docview.wss?uid=swg21673137
- http://www-01.ibm.com/support/docview.wss?uid=swg21676035
- http://www-01.ibm.com/support/docview.wss?uid=swg21676062
- http://www-01.ibm.com/support/docview.wss?uid=swg21676419
- http://www-01.ibm.com/support/docview.wss?uid=swg21676529
- http://www-01.ibm.com/support/docview.wss?uid=swg21676655
- http://www-01.ibm.com/support/docview.wss?uid=swg21676879
- http://www-01.ibm.com/support/docview.wss?uid=swg21676889
- http://www-01.ibm.com/support/docview.wss?uid=swg21677527
- http://www-01.ibm.com/support/docview.wss?uid=swg21677695
- http://www-01.ibm.com/support/docview.wss?uid=swg21677828
- http://www-01.ibm.com/support/docview.wss?uid=swg21677836
- http://www-01.ibm.com/support/docview.wss?uid=swg21678167
- http://www-01.ibm.com/support/docview.wss?uid=swg21683332
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
- http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
- http://www.blackberry.com/btsc/KB36051
- http://www.fortiguard.com/advisory/FG-IR-14-018/
- http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
- http://www.ibm.com/support/docview.wss?uid=swg21676356
- http://www.ibm.com/support/docview.wss?uid=swg24037783
- http://www.openssl.org/news/secadv_20140605.txt
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.vmware.com/security/advisories/VMSA-2014-0006.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- https://access.redhat.com/security/cve/CVE-2014-0198
- http://www.debian.org/security/2014/dsa-2931
- http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
- http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
- http://seclists.org/fulldisclosure/2014/Dec/23
- http://security.gentoo.org/glsa/glsa-201407-05.xml
- http://marc.info/?l=bugtraq&m=140389274407904&w=2
- http://marc.info/?l=bugtraq&m=140389355508263&w=2
- http://marc.info/?l=bugtraq&m=140431828824371&w=2
- http://marc.info/?l=bugtraq&m=140448122410568&w=2
- http://marc.info/?l=bugtraq&m=140544599631400&w=2
- http://marc.info/?l=bugtraq&m=140621259019789&w=2
- http://marc.info/?l=bugtraq&m=140752315422991&w=2
- http://marc.info/?l=bugtraq&m=140904544427729&w=2
- http://marc.info/?l=bugtraq&m=141658880509699&w=2
- http://www.mandriva.com/security/advisories?name=MDVSA-2014:080
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
- http://www.openbsd.org/errata55.html#005_openssl
- https://access.redhat.com/errata/RHSA-2014:0679
- http://secunia.com/advisories/58337
- http://secunia.com/advisories/58667
- http://secunia.com/advisories/58713
- http://secunia.com/advisories/58714
- http://secunia.com/advisories/58939
- http://secunia.com/advisories/58945
- http://secunia.com/advisories/58977
- http://secunia.com/advisories/59126
- http://secunia.com/advisories/59162
- http://secunia.com/advisories/59163
- http://secunia.com/advisories/59190
- http://secunia.com/advisories/59202
- http://secunia.com/advisories/59264
- http://secunia.com/advisories/59282
- http://secunia.com/advisories/59284
- http://secunia.com/advisories/59287
- http://secunia.com/advisories/59300
- http://secunia.com/advisories/59301
- http://secunia.com/advisories/59306
- http://secunia.com/advisories/59310
- http://secunia.com/advisories/59342
- http://secunia.com/advisories/59374
- http://secunia.com/advisories/59398
- http://secunia.com/advisories/59413
- http://secunia.com/advisories/59437
- http://secunia.com/advisories/59438
- http://secunia.com/advisories/59440
- http://secunia.com/advisories/59449
- http://secunia.com/advisories/59450
- http://secunia.com/advisories/59490
- http://secunia.com/advisories/59491
- http://secunia.com/advisories/59514
- http://secunia.com/advisories/59525
- http://secunia.com/advisories/59529
- http://secunia.com/advisories/59655
- http://secunia.com/advisories/59666
- http://secunia.com/advisories/59669
- http://secunia.com/advisories/59721
- http://secunia.com/advisories/59784
- http://secunia.com/advisories/59990
- http://secunia.com/advisories/60049
- http://secunia.com/advisories/60066
- http://secunia.com/advisories/60571
- http://secunia.com/advisories/61254
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
- http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html
- http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html