NULL pointer dereference in OpenSSL



Published: 2014-01-09 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4353
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSSL
Server applications / Encryption software

Vendor OpenSSL Software Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU32588

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4353

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can trigger denial of service conditions via a crafted Next Protocol Negotiation record in a TLS handshake.

Mitigation

Update to version 1.0.1f.

Vulnerable software versions

OpenSSL: 1.0.1 - 1.0.1e-25.el7

External links

http://git.openssl.org/gitweb/?p=openssl.git;a=blob_plain;f=CHANGES;hb=refs/heads/OpenSSL_1_0_1-stable
http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=197e0ea817ad64820789d86711d55ff50d71f631
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00065.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00067.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00070.html
http://rhn.redhat.com/errata/RHSA-2014-0015.html
http://rhn.redhat.com/errata/RHSA-2014-0041.html
http://www.debian.org/security/2014/dsa-2837
http://www.openssl.org/news/vulnerabilities.html
http://www.splunk.com/view/SP-CAAAMB3
http://www.ubuntu.com/usn/USN-2079-1
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://bugzilla.redhat.com/show_bug.cgi?id=1049058


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###