CVE-2011-0014
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc
CVE, Inc., Red Hat
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
CVE, Inc., Red Hat
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
CVE, Inc., Red Hat
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=130497251507577&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=131042179515633&w=2
CVE, Inc., Red Hat
http://osvdb.org/70847
CVE, Inc., Red Hat
http://secunia.com/advisories/43227
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/43286
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/43301
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/43339
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/44269
CVE, Inc., Red Hat
http://secunia.com/advisories/57353
CVE, Inc., Red Hat
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823
CVE, Inc., Red Hat
http://support.apple.com/kb/HT4723
CVE, Inc., Red Hat
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
CVE, Inc., Red Hat
http://www.debian.org/security/2011/dsa-2162
CVE, Inc., Red Hat
http://www.mandriva.com/security/advisories?name=MDVSA-2011:028
CVE, Inc., Red Hat
http://www.openssl.org/news/secadv_20110208.txt
CVE, Inc., Red Hat
Patch
Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0677.html
CVE, Inc., Red Hat
http://www.securityfocus.com/bid/46264
CVE, Inc., Red Hat
http://www.securitytracker.com/id?1025050
CVE, Inc., Red Hat
http://www.ubuntu.com/usn/USN-1064-1
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2011/0361
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0387
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0389
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0395
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0399
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0603
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985
CVE, Inc., Red Hat
https://support.f5.com/csp/article/K10534046
CVE, Inc., Red Hat
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-399
Resource Management Errors
NIST
Change History
6 change records found show changes
CVE Modified by CVE 11/20/2024 8:23:07 PM
Action
Type
Old Value
New Value
Added
Reference
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc
Added
Reference
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
Added
Reference
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
Added
Reference
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
Added
Reference
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
Added
Reference
http://marc.info/?l=bugtraq&m=130497251507577&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=130497251507577&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=131042179515633&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=131042179515633&w=2
Added
Reference
http://osvdb.org/70847
Added
Reference
http://secunia.com/advisories/43227
Added
Reference
http://secunia.com/advisories/43286
Added
Reference
http://secunia.com/advisories/43301
Added
Reference
http://secunia.com/advisories/43339
Added
Reference
http://secunia.com/advisories/44269
Added
Reference
http://secunia.com/advisories/57353
Added
Reference
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823
Added
Reference
http://support.apple.com/kb/HT4723
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
Added
Reference
http://www.debian.org/security/2011/dsa-2162
Added
Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2011:028
Added
Reference
http://www.openssl.org/news/secadv_20110208.txt
Added
Reference
http://www.redhat.com/support/errata/RHSA-2011-0677.html
Added
Reference
http://www.securityfocus.com/bid/46264
Added
Reference
http://www.securitytracker.com/id?1025050
Added
Reference
http://www.ubuntu.com/usn/USN-1064-1
Added
Reference
http://www.vupen.com/english/advisories/2011/0361
Added
Reference
http://www.vupen.com/english/advisories/2011/0387
Added
Reference
http://www.vupen.com/english/advisories/2011/0389
Added
Reference
http://www.vupen.com/english/advisories/2011/0395
Added
Reference
http://www.vupen.com/english/advisories/2011/0399
Added
Reference
http://www.vupen.com/english/advisories/2011/0603
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985
Added
Reference
https://support.f5.com/csp/article/K10534046
CVE Modified by Red Hat, Inc. 5/13/2024 10:26:06 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc. 6/27/2019 2:15:10 PM
Action
Type
Old Value
New Value
Added
Reference
https://support.f5.com/csp/article/K10534046 [No Types Assigned]
CVE Modified by Red Hat, Inc. 9/18/2017 9:31:49 PM
Action
Type
Old Value
New Value
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18985 [No Types Assigned]
CVE Modified by Red Hat, Inc. 8/22/2016 10:03:03 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=130497251507577&w=2
Initial CVE Analysis 2/21/2011 2:03:00 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2011-0014 NVD
Published Date: 02/18/2011 NVD
Last Modified: 04/10/2025
Source: Red Hat, Inc.