// For flags

CVE-2014-3569

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix.

La función ssl23_get_client_hello en s23_srvr.c en OpenSSL 0.9.8zc, 1.0.0o y 1.0.1j no maneja adecuadamente los intentos de utilizar protocolos no soportados, lo que permite a atacantes remotos causar una denegación de servicio (referencia a puntero NULL y caída de demonio) a través de un apretón de manos no esperado, según lo demostrado por un apretón de manos SSLv3 a una aplicación no-ssl3 con ciertos manejos de errores. NOTA: este problema se volvió relevante después de la corrección de CVE-2014-3568.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-14 CVE Reserved
  • 2014-12-24 CVE Published
  • 2024-08-05 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (40)
URL Tag Source
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679 X_refsource_confirm
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html X_refsource_confirm
http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest X_refsource_confirm
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html X_refsource_confirm
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html X_refsource_confirm
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html X_refsource_confirm
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html X_refsource_confirm
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html X_refsource_confirm
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html X_refsource_confirm
http://www.securityfocus.com/bid/71934 Vdb Entry
http://www.securitytracker.com/id/1033378 Vdb Entry
https://bto.bluecoat.com/security-advisory/sa88 X_refsource_confirm
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5 X_refsource_confirm
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d X_refsource_confirm
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b X_refsource_confirm
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 X_refsource_confirm
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 X_refsource_confirm
https://kc.mcafee.com/corporate/index?page=content&id=SB10102 X_refsource_confirm
https://kc.mcafee.com/corporate/index?page=content&id=SB10108 X_refsource_confirm
https://security-tracker.debian.org/tracker/CVE-2014-3569 X_refsource_confirm
https://support.apple.com/HT204659 X_refsource_confirm
https://support.citrix.com/article/CTX216642 X_refsource_confirm
https://www.openssl.org/news/secadv_20150108.txt X_refsource_confirm
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.1j
Search vendor "Openssl" for product "Openssl" and version "1.0.1j"
-
Affected