6.8
MEDIUM
CVE-2014-3556
Nginx STARTTLS Plaintext Command Injection Vulnerability
Description

The STARTTLS implementation in mail/ngx_mail_smtp_handler.c in the SMTP proxy in nginx 1.5.x and 1.6.x before 1.6.1 and 1.7.x before 1.7.4 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.

INFO

Published Date :

Dec. 29, 2014, 8:59 p.m.

Last Modified :

Nov. 10, 2021, 3:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-3556 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3556.

URL Resource
http://mailman.nginx.org/pipermail/nginx-announce/2014/000144.html Patch Vendor Advisory
http://marc.info/?l=bugtraq&m=142103967620673&w=2 Issue Tracking Third Party Advisory
http://nginx.org/download/patch.2014.starttls.txt Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1126891 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3556 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3556 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.5.6 from (excluding) 1.6.1 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.5.6 from (excluding) 1.6.1
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.7.0 from (excluding) 1.7.4 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.7.0 from (excluding) 1.7.4
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://marc.info/?l=bugtraq&m=142103967620673&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=142103967620673&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://nginx.org/download/patch.2014.starttls.txt No Types Assigned http://nginx.org/download/patch.2014.starttls.txt Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1126891 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1126891 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.9:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.10:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.11:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.12:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.3:*:*:*:*:*:*:* OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.5.6 up to (excluding) 1.6.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (excluding) 1.7.4
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142103967620673&w=2
  • Modified Analysis by [email protected]

    Dec. 30, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:nginx:nginx:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.9:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.12:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.11:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.10:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://mailman.nginx.org/pipermail/nginx-announce/2014/000144.html No Types Assigned http://mailman.nginx.org/pipermail/nginx-announce/2014/000144.html Advisory, Patch
    Added CWE CWE-77
  • Initial Analysis by [email protected]

    Dec. 30, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3556 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.51255

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability