Heartbleed: OpenSSL TLS/DTLS Heartbeat Extension Vulnerability

Heartbleed: OpenSSL TLS/DTLS Heartbeat Extension Vulnerability

CVE-2014-0160 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

Learn more about our Web Application Penetration Testing UK.