Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2014-0160

CVE information

Published

10 years ago

Last Modified

5 months ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
High
Availability Impact
None
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
  Yes
1.0.1 1.0.1g
cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*
  Yes
- 0.9.44
cpe:2.3:a:siemens:elan-8.2:*:*:*:*:*:*:*:*
  Yes
- 8.3.3
cpe:2.3:a:siemens:wincc_open_architecture:3.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:micollab:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:micollab:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:micollab:7.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:micollab:7.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:micollab:7.3.0.104:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:micollab:7.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mitel:mivoice:1.1.3.3:*:*:*:*:skype_for_business:*
  Yes
- -
cpe:2.3:a:mitel:mivoice:1.2.0.11:*:*:*:*:skype_for_business:
  Yes
- -
cpe:2.3:a:mitel:mivoice:1.3.2.2:*:*:*:*:skype_for_business:*
  Yes
- -
cpe:2.3:a:mitel:mivoice:1.4.0.102:*:*:*:*:skype_for_business
  Yes
- -
cpe:2.3:a:mitel:mivoice:1.1.2.5:*:*:*:*:lync:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  Yes
- -
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:redhat:gluster_storage:2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  Yes
- -

References