Search for vulnerabilities
Vulnerability details: VCID-amba-4zuy-aaap
Vulnerability ID VCID-amba-4zuy-aaap
Aliases CVE-2014-3571
VC-OPENSSL-20150105-CVE-2014-3571
Summary A carefully crafted DTLS message can cause a segmentation fault in OpenSSL due to a NULL pointer dereference. This could lead to a Denial Of Service attack.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
generic_textual LOW http://marc.info/?l=bugtraq&m=144050155601375&w=2
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3571.html
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0066
epss 0.07887 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.07887 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.07887 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.086 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.086 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.086 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.09038 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.12008 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.12008 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.12008 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.1874 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.2017 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.21033 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26556 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26556 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26821 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26821 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26821 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26821 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26821 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.26821 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.27645 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.27645 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.35366 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.44276 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.58112 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.59482 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.59482 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.59482 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.65090 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.65090 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
epss 0.65090 https://api.first.org/data/v1/epss?cve=CVE-2014-3571
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1180234
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2014-3571
generic_textual Medium https://ubuntu.com/security/notices/USN-2459-1
generic_textual Low https://www.openssl.org/news/secadv/20150108.txt
generic_textual Medium https://www.openssl.org/news/secadv_20150108.txt
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
cvssv3.1 8.1 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Reference id Reference type URL
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=142496179803395&w=2
http://marc.info/?l=bugtraq&m=142496289803847&w=2
http://marc.info/?l=bugtraq&m=142721102728110&w=2
http://marc.info/?l=bugtraq&m=142895206924048&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144050205101530&w=2
http://marc.info/?l=bugtraq&m=144050254401665&w=2
http://marc.info/?l=bugtraq&m=144050297101809&w=2
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3571.html
http://rhn.redhat.com/errata/RHSA-2015-0066.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-3571.json
https://api.first.org/data/v1/epss?cve=CVE-2014-3571
https://bto.bluecoat.com/security-advisory/sa88
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b
https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d
https://kc.mcafee.com/corporate/index?page=content&id=SB10102
https://kc.mcafee.com/corporate/index?page=content&id=SB10108
https://support.apple.com/HT204659
https://ubuntu.com/security/notices/USN-2459-1
https://www.openssl.org/news/secadv/20150108.txt
https://www.openssl.org/news/secadv_20150108.txt
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
http://www.debian.org/security/2015/dsa-3125
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/bid/71937
http://www.securitytracker.com/id/1033378
1180234 https://bugzilla.redhat.com/show_bug.cgi?id=1180234
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
CVE-2014-3571 https://nvd.nist.gov/vuln/detail/CVE-2014-3571
RHSA-2015:0066 https://access.redhat.com/errata/RHSA-2015:0066
USN-2459-1 https://usn.ubuntu.com/2459-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-3571
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.91592
EPSS Score 0.07887
Published At June 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.