CVE-2014-0160

SOURCE - nist

Summary

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

EPSS Score: 0.97485 (1.000)

Common Weakness Enumeration (CWE)

SOURCE - nist

Out-of-bounds Read

SOURCE - redhat

Improper Restriction of Operations within the Bounds of a Memory Buffer

Improper Handling of Length Parameter Inconsistency

Insertion of Sensitive Information Into Sent Data


Sign in to Docker Scout

See which of your images are affected by this CVE and how to fix them by signing into Docker Scout.

Sign in