Search for vulnerabilities
Vulnerability details: VCID-2tt7-g7qs-aaae
Vulnerability ID VCID-2tt7-g7qs-aaae
Aliases CVE-2014-5139
VC-OPENSSL-20140806-CVE-2014-5139
Summary A crash was found affecting SRP ciphersuites used in a Server Hello message. The issue affects OpenSSL clients and allows a malicious server to crash the client with a null pointer dereference (read) by specifying an SRP ciphersuite even though it was not properly negotiated with the client. This could lead to a Denial of Service.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://marc.info/?l=bugtraq&m=142660345230545&w=2
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-5139.html
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.04958 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.05228 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.05228 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.05228 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.07856 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.21313 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
epss 0.26377 https://api.first.org/data/v1/epss?cve=CVE-2014-5139
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1127491
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2014-5139
generic_textual Medium https://ubuntu.com/security/notices/USN-2308-1
generic_textual Medium https://www.openssl.org/news/secadv_20140806.txt
Reference id Reference type URL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
http://marc.info/?l=bugtraq&m=142350350616251&w=2
http://marc.info/?l=bugtraq&m=142495837901899&w=2
http://marc.info/?l=bugtraq&m=142624590206005&w=2
http://marc.info/?l=bugtraq&m=142624619906067
http://marc.info/?l=bugtraq&m=142624619906067&w=2
http://marc.info/?l=bugtraq&m=142624679706236&w=2
http://marc.info/?l=bugtraq&m=142624719706349&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://marc.info/?l=bugtraq&m=142791032306609&w=2
http://marc.info/?l=bugtraq&m=143290437727362&w=2
http://marc.info/?l=bugtraq&m=143290522027658&w=2
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-5139.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-5139.json
https://api.first.org/data/v1/epss?cve=CVE-2014-5139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60803
http://secunia.com/advisories/60810
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/61017
http://secunia.com/advisories/61100
http://secunia.com/advisories/61171
http://secunia.com/advisories/61184
http://secunia.com/advisories/61392
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
http://security.gentoo.org/glsa/glsa-201412-39.xml
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=80bd7b41b30af6ee96f519e629463583318de3b0
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=83764a989dcc87fbea337da5f8f86806fe767b7e
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=80bd7b41b30af6ee96f519e629463583318de3b0
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=83764a989dcc87fbea337da5f8f86806fe767b7e
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
https://ubuntu.com/security/notices/USN-2308-1
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15567.html
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
https://www.openssl.org/news/secadv/20140806.txt
https://www.openssl.org/news/secadv_20140806.txt
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.debian.org/security/2014/dsa-2998
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
http://www.securityfocus.com/bid/69077
http://www.securitytracker.com/id/1030693
http://www.tenable.com/security/tns-2014-06
1127491 https://bugzilla.redhat.com/show_bug.cgi?id=1127491
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
CVE-2014-5139 https://nvd.nist.gov/vuln/detail/CVE-2014-5139
GLSA-201412-39 https://security.gentoo.org/glsa/201412-39
USN-2308-1 https://usn.ubuntu.com/2308-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-5139
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93028
EPSS Score 0.04958
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.