OCSP Stapling Vulnerability in OpenSSL

OCSP Stapling Vulnerability in OpenSSL

CVE-2011-0014 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."

Learn more about our Web Application Penetration Testing UK.