Description

The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of '\0' characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.

INFO

Published Date :

Aug. 13, 2014, 11:55 p.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-3508 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3508 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3508.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://linux.oracle.com/errata/ELSA-2014-1052.html
http://linux.oracle.com/errata/ELSA-2014-1053.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
http://marc.info/?l=bugtraq&m=140853041709441&w=2
http://marc.info/?l=bugtraq&m=140973896703549&w=2
http://marc.info/?l=bugtraq&m=141077370928502&w=2
http://marc.info/?l=bugtraq&m=142495837901899&w=2
http://marc.info/?l=bugtraq&m=142624590206005&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://marc.info/?l=bugtraq&m=142791032306609&w=2
http://marc.info/?l=bugtraq&m=143290437727362&w=2
http://marc.info/?l=bugtraq&m=143290522027658&w=2
http://rhn.redhat.com/errata/RHSA-2014-1256.html
http://rhn.redhat.com/errata/RHSA-2014-1297.html
http://secunia.com/advisories/58962
http://secunia.com/advisories/59221
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60410
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60687
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60861
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61017
http://secunia.com/advisories/61100
http://secunia.com/advisories/61171
http://secunia.com/advisories/61184
http://secunia.com/advisories/61214
http://secunia.com/advisories/61250
http://secunia.com/advisories/61392
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15571.html
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21681752
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.debian.org/security/2014/dsa-2998
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
http://www.securityfocus.com/bid/69075
http://www.securitytracker.com/id/1030693
http://www.tenable.com/security/tns-2014-06
https://blogs.oracle.com/sunsecurity/entry/cve_2014_3508_information_disclosure
https://bugzilla.redhat.com/show_bug.cgi?id=1127490
https://exchange.xforce.ibmcloud.com/vulnerabilities/95165
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=0042fb5fd1c9d257d713b15a1f45da05cf5c1c87
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
https://support.citrix.com/article/CTX216642
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
https://www.openssl.org/news/secadv_20140806.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

Updated: 5 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2023, 6:44 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

None

Python C

Updated: 1 year ago
8 stars 5 fork 5 watcher
Born at : Nov. 26, 2019, 8:07 a.m. This repo has been linked 2 different CVEs too.

VulSeeker: A Semantic Learning Based Vulnerability Seeker For Cross-Platform Binary

Python C C++ Makefile Tcl

Updated: 3 weeks, 6 days ago
101 stars 32 fork 32 watcher
Born at : May 31, 2018, 1:36 p.m. This repo has been linked 2 different CVEs too.

Scripts and resources to help build secure docker images

Shell

Updated: 2 years, 8 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 29, 2014, 5:02 p.m. This repo has been linked 15 different CVEs too.

hardened ssh jump host and dev docker container

Ruby Shell

Updated: 1 year, 7 months ago
32 stars 4 fork 4 watcher
Born at : March 17, 2014, 7:05 p.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3508 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3508 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=0042fb5fd1c9d257d713b15a1f45da05cf5c1c87 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=0042fb5fd1c9d257d713b15a1f45da05cf5c1c87
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX216642 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95165 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95165 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc [No Types Assigned]
    Added Reference https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1127490 [No Types Assigned]
    Added Reference https://blogs.oracle.com/sunsecurity/entry/cve_2014_3508_information_disclosure [No Types Assigned]
    Added Reference http://xforce.iss.net/xforce/xfdb/95165 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21683389 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21681752 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030693 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/69075 [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:158 [No Types Assigned]
    Added Reference http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15571.html [No Types Assigned]
    Added Reference http://secunia.com/advisories/61392 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61250 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61214 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61184 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61171 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61100 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61017 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60803 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60778 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60684 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60493 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60410 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60221 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60022 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59743 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59710 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59700 [No Types Assigned]
    Added Reference http://secunia.com/advisories/58962 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html [No Types Assigned]
    Added Reference http://linux.oracle.com/errata/ELSA-2014-1052.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference http://marc.info/?l=bugtraq&m=143290437727362&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143290522027658&w=2
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142791032306609&w=2
  • CVE Modified by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142660345230545&w=2
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142624590206005&w=2
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142495837901899&w=2
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21682293
    Added Reference http://secunia.com/advisories/59756
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
    Added Reference http://secunia.com/advisories/61775
    Added Reference http://secunia.com/advisories/61959
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686997
  • Initial Analysis by [email protected]

    Aug. 14, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3508 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3508 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} -46.04%

score

0.83114

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability