CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2014-0160 (2 public exploits)

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
Publish Date : 2014-04-07 Last Update Date : 2023-02-10
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
5.0
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact None (There is no impact to the integrity of the system)
Availability Impact None (There is no impact to the availability of the system.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Obtain Information
CWE ID 125

- Related OVAL Definitions

Title Definition Id Class Family
DEPRECATED: ELSA-2014-0376 -- openssl security update (Important) oval:org.mitre.oval:def:26742 unix
DEPRECATED: ELSA-2014:0376: openssl security update (Important) oval:org.mitre.oval:def:23812 unix
DSA-2896-2 -- openssl -- security update oval:org.mitre.oval:def:29321 unix
ELSA-2014:0376: openssl security update (Important) oval:org.mitre.oval:def:24324 unix
RHSA-2014:0376: openssl security update (Important) oval:com.redhat.rhsa:def:20140376 unix
RHSA-2014:0376: openssl security update (Important) oval:org.mitre.oval:def:24718 unix
The TLS and DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, whic... oval:org.mitre.oval:def:24241 windows
USN-2165-1 -- openssl vulnerabilities oval:org.mitre.oval:def:24606 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2014-0160

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 12.04 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 12.10 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 13.10 * * * Version Details Vulnerabilities
4 OS Debian Debian Linux 6.0 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 7.0 * * * Version Details Vulnerabilities
6 OS Debian Debian Linux 8.0 * * * Version Details Vulnerabilities
7 OS Fedoraproject Fedora 19 * * * Version Details Vulnerabilities
8 OS Fedoraproject Fedora 20 * * * Version Details Vulnerabilities
9 Application Filezilla-project Filezilla Server * * * * Version Details Vulnerabilities
10 Application Mitel Micollab 6.0 * * * Version Details Vulnerabilities
11 Application Mitel Micollab 7.0 * * * Version Details Vulnerabilities
12 Application Mitel Micollab 7.1 * * * Version Details Vulnerabilities
13 Application Mitel Micollab 7.2 * * * Version Details Vulnerabilities
14 Application Mitel Micollab 7.3 * * * Version Details Vulnerabilities
15 Application Mitel Micollab 7.3.0.104 * * * Version Details Vulnerabilities
16 Application Mitel Mivoice 1.1.2.5 * * * Version Details Vulnerabilities
17 Application Mitel Mivoice 1.1.3.3 * * * Version Details Vulnerabilities
18 Application Mitel Mivoice 1.2.0.11 * * * Version Details Vulnerabilities
19 Application Mitel Mivoice 1.3.2.2 * * * Version Details Vulnerabilities
20 Application Mitel Mivoice 1.4.0.102 * * * Version Details Vulnerabilities
21 Application Openssl Openssl * * * * Version Details Vulnerabilities
22 OS Opensuse Opensuse 12.3 * * * Version Details Vulnerabilities
23 OS Opensuse Opensuse 13.1 * * * Version Details Vulnerabilities
24 OS Redhat Enterprise Linux Desktop 6.0 * * * Version Details Vulnerabilities
25 OS Redhat Enterprise Linux Server 6.0 * * * Version Details Vulnerabilities
26 OS Redhat Enterprise Linux Server Aus 6.5 * * * Version Details Vulnerabilities
27 OS Redhat Enterprise Linux Server Eus 6.5 * * * Version Details Vulnerabilities
28 OS Redhat Enterprise Linux Server Tus 6.5 * * * Version Details Vulnerabilities
29 OS Redhat Enterprise Linux Workstation 6.0 * * * Version Details Vulnerabilities
30 Application Redhat Gluster Storage 2.1 * * * Version Details Vulnerabilities
31 Application Redhat Storage 2.1 * * * Version Details Vulnerabilities
32 Application Redhat Virtualization 6.0 * * * Version Details Vulnerabilities
33 Application Siemens Elan-8.2 * * * * Version Details Vulnerabilities
34 Application Siemens Wincc Open Architecture 3.12 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 3
Debian Debian Linux 3
Fedoraproject Fedora 2
Filezilla-project Filezilla Server 1
Mitel Micollab 6
Mitel Mivoice 5
Openssl Openssl 1
Opensuse Opensuse 2
Redhat Enterprise Linux Desktop 1
Redhat Enterprise Linux Server 1
Redhat Enterprise Linux Server Aus 1
Redhat Enterprise Linux Server Eus 1
Redhat Enterprise Linux Server Tus 1
Redhat Enterprise Linux Workstation 1
Redhat Gluster Storage 1
Redhat Storage 1
Redhat Virtualization 1
Siemens Elan-8.2 1
Siemens Wincc Open Architecture 1

- References For CVE-2014-0160

https://lists.apache.org/thread.html/[email protected]%3Cdev.tomcat.apache.org%3E
MLIST [tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/
http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html
SUSE openSUSE-SU-2014:0560
http://www.securityfocus.com/archive/1/534161/100/0/threaded
BUGTRAQ 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HP SSRT101846
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 CONFIRM
https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf CONFIRM
https://lists.apache.org/thread.html/[email protected]%3Cdev.tomcat.apache.org%3E
MLIST [tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/
https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html
https://lists.apache.org/thread.html/[email protected]%3Cdev.tomcat.apache.org%3E
MLIST [tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
https://lists.apache.org/thread.html/[email protected]%3Cdev.tomcat.apache.org%3E
MLIST [tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
https://gist.github.com/chapmajs/10473815
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html CONFIRM
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008 CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
FEDORA FEDORA-2014-9308
http://www.ubuntu.com/usn/USN-2165-1
UBUNTU USN-2165-1
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01 CONFIRM
http://secunia.com/advisories/59139
SECUNIA 59139
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661 CONFIRM
http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf CONFIRM
http://secunia.com/advisories/59347
SECUNIA 59347
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf CONFIRM
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HP HPSBMU03062
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160512_00 CONFIRM
http://marc.info/?l=bugtraq&m=139817782017443&w=2
HP HPSBMU03018
http://marc.info/?l=bugtraq&m=139824923705461&w=2
HP HPSBST03015
http://marc.info/?l=bugtraq&m=139905351928096&w=2
HP HPSBMU03030
http://marc.info/?l=bugtraq&m=139817685517037&w=2
HP HPSBMU03019
http://marc.info/?l=bugtraq&m=139757819327350&w=2
HP HPSBMU02998
http://marc.info/?l=bugtraq&m=140075368411126&w=2
HP HPSBMU03044
http://marc.info/?l=bugtraq&m=139905295427946&w=2
HP HPSBMU03033
http://marc.info/?l=bugtraq&m=139835844111589&w=2
HP HPSBPI03014
http://marc.info/?l=bugtraq&m=139774703817488&w=2
HP HPSBGN03010
http://marc.info/?l=bugtraq&m=139905243827825&w=2
HP HPSBMU03028
http://www.securityfocus.com/bid/66690
BID 66690 OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities Release Date:2016-01-10
http://marc.info/?l=bugtraq&m=140015787404650&w=2
HP HPSBMU03040
http://marc.info/?l=bugtraq&m=139774054614965&w=2
HP HPSBGN03008
http://marc.info/?l=bugtraq&m=139889295732144&w=2
HP HPSBPI03031
http://marc.info/?l=bugtraq&m=139765756720506&w=2
HP HPSBMU02999
http://marc.info/?l=bugtraq&m=139869720529462&w=2
HP HPSBMU03025
http://marc.info/?l=bugtraq&m=139905868529690&w=2
HP HPSBST03027
http://marc.info/?l=bugtraq&m=140724451518351&w=2
HP HPSBMU03037
http://marc.info/?l=bugtraq&m=139808058921905&w=2
HP HPSBMU03012
http://marc.info/?l=bugtraq&m=139836085512508&w=2
HP HPSBMU03020
http://heartbleed.com/
http://www.securitytracker.com/id/1030078
SECTRACK 1030078
http://seclists.org/fulldisclosure/2014/Apr/109
FULLDISC 20140409 Re: heartbleed OpenSSL bug CVE-2014-0160
http://marc.info/?l=bugtraq&m=139835815211508&w=2
HP HPSBHF03021
http://marc.info/?l=bugtraq&m=139843768401936&w=2
HP HPSBMU03023
http://marc.info/?l=bugtraq&m=139905653828999&w=2
HP HPSBST03004
http://marc.info/?l=bugtraq&m=139842151128341&w=2
HP HPSBST03016
http://marc.info/?l=bugtraq&m=139905405728262&w=2
HP HPSBMU03032
http://www.vmware.com/security/advisories/VMSA-2014-0012.html CONFIRM
http://marc.info/?l=bugtraq&m=139833395230364&w=2
HP HPSBGN03011
http://marc.info/?l=bugtraq&m=139817727317190&w=2
HP HPSBMU03017
http://marc.info/?l=bugtraq&m=139824993005633&w=2
HP HPSBMU03013
https://www.cert.fi/en/reports/2014/vulnerability788210.html
http://cogentdatahub.com/ReleaseNotes.html CONFIRM
Exploit! http://www.exploit-db.com/exploits/32764
EXPLOIT-DB 32764 OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS versions) Author:Fitzl Csaba Release Date:2014-04-09 (multiple) remotePort:443
http://marc.info/?l=bugtraq&m=139758572430452&w=2
HP HPSBST03001
http://marc.info/?l=bugtraq&m=139757726426985&w=2
HP HPSBMU02994
http://marc.info/?l=bugtraq&m=139905202427693&w=2
HP HPSBMU03029
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MANDRIVA MDVSA-2015:062
http://marc.info/?l=bugtraq&m=141287864628122&w=2
HP HPSBHF03136
http://seclists.org/fulldisclosure/2014/Dec/23
FULLDISC 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217 CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=isg400001841 CONFIRM
https://filezilla-project.org/versions.php?type=server CONFIRM
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=isg400001843 CONFIRM
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
HP HPSBST03000
http://advisories.mageia.org/MGASA-2014-0165.html CONFIRM
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3 CONFIRM
http://www.kerio.com/support/kerio-control/release-history CONFIRM
http://marc.info/?l=bugtraq&m=139889113431619&w=2
HP HPSBMU03024
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1 CONFIRM
http://www.securitytracker.com/id/1030077
SECTRACK 1030077
http://www-01.ibm.com/support/docview.wss?uid=swg21670161 CONFIRM
http://www.debian.org/security/2014/dsa-2896
DEBIAN DSA-2896
http://rhn.redhat.com/errata/RHSA-2014-0377.html
REDHAT RHSA-2014:0377
http://www.securitytracker.com/id/1030080
SECTRACK 1030080
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html
FEDORA FEDORA-2014-4879
http://www.securitytracker.com/id/1030074
SECTRACK 1030074
http://seclists.org/fulldisclosure/2014/Apr/90
FULLDISC 20140408 heartbleed OpenSSL bug CVE-2014-0160
http://www.securitytracker.com/id/1030081
SECTRACK 1030081
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed
CISCO 20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products
http://rhn.redhat.com/errata/RHSA-2014-0378.html
REDHAT RHSA-2014:0378
http://seclists.org/fulldisclosure/2014/Apr/91
FULLDISC 20140408 Re: heartbleed OpenSSL bug CVE-2014-0160
http://secunia.com/advisories/57483
SECUNIA 57483
http://www.splunk.com/view/SP-CAAAMB3 CONFIRM
http://marc.info/?l=bugtraq&m=139869891830365&w=2
HP HPSBMU03022
Exploit! http://www.exploit-db.com/exploits/32745
EXPLOIT-DB 32745 OpenSSL TLS Heartbeat Extension - Memory Disclosure Author:Jared Stafford Release Date:2014-04-08 (multiple) remotePort:443
http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/ CONFIRM
http://marc.info/?l=bugtraq&m=139905458328378&w=2
HP HPSBMU03009
http://secunia.com/advisories/57836
SECUNIA 57836
http://www.us-cert.gov/ncas/alerts/TA14-098A
CERT TA14-098A
http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/ CONFIRM
http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
https://blog.torproject.org/blog/openssl-bug-cve-2014-0160
http://secunia.com/advisories/57966
SECUNIA 57966
http://www.f-secure.com/en/web/labs_global/fsc-2014-1 CONFIRM
http://seclists.org/fulldisclosure/2014/Apr/173
FULLDISC 20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL
http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/ CONFIRM
http://secunia.com/advisories/57968
SECUNIA 57968
http://www.kb.cert.org/vuls/id/720951
CERT-VN VU#720951
https://code.google.com/p/mod-spdy/issues/detail?id=85 CONFIRM
http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/ CONFIRM
https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd
http://support.citrix.com/article/CTX140605 CONFIRM
http://www.securitytracker.com/id/1030026
SECTRACK 1030026
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html
SUSE SUSE-SA:2014:002
http://marc.info/?l=bugtraq&m=139757919027752&w=2
HP HPSBMU02997
http://secunia.com/advisories/57721
SECUNIA 57721
http://www.blackberry.com/btsc/KB35882 CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html
FEDORA FEDORA-2014-4910
http://www.securitytracker.com/id/1030079
SECTRACK 1030079
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html
SUSE openSUSE-SU-2014:0492
http://marc.info/?l=bugtraq&m=139722163017074&w=2
HP HPSBMU02995
http://www.securitytracker.com/id/1030082
SECTRACK 1030082
http://secunia.com/advisories/57347
SECUNIA 57347
http://seclists.org/fulldisclosure/2014/Apr/190
FULLDISC 20140412 Re: heartbleed OpenSSL bug CVE-2014-0160
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html
MLIST [syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released
http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0396.html
REDHAT RHSA-2014:0396
http://rhn.redhat.com/errata/RHSA-2014-0376.html
REDHAT RHSA-2014:0376
http://www.openssl.org/news/secadv_20140407.txt CONFIRM
http://secunia.com/advisories/59243
SECUNIA 59243
http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=96db9023b881d7cd9f379b0c154650d6c108e9a3 CONFIRM
https://bugzilla.redhat.com/show_bug.cgi?id=1084875 CONFIRM

- Vulnerability Conditions

Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0

- Metasploit Modules Related To CVE-2014-0160

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.