Description

OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.

INFO

Published Date :

Oct. 19, 2014, 1:55 a.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-3568 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3568 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3568.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=141477196830952&w=2
http://marc.info/?l=bugtraq&m=142103967620673&w=2
http://marc.info/?l=bugtraq&m=142495837901899&w=2
http://marc.info/?l=bugtraq&m=142624590206005&w=2
http://marc.info/?l=bugtraq&m=142791032306609&w=2
http://marc.info/?l=bugtraq&m=142804214608580&w=2
http://marc.info/?l=bugtraq&m=143290437727362&w=2
http://marc.info/?l=bugtraq&m=143290522027658&w=2
http://secunia.com/advisories/59627
http://secunia.com/advisories/61058
http://secunia.com/advisories/61073
http://secunia.com/advisories/61130
http://secunia.com/advisories/61207
http://secunia.com/advisories/61819
http://secunia.com/advisories/61959
http://secunia.com/advisories/62030
http://secunia.com/advisories/62070
http://secunia.com/advisories/62124
http://security.gentoo.org/glsa/glsa-201412-39.xml
http://support.apple.com/HT204244
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.debian.org/security/2014/dsa-3053
http://www.securityfocus.com/bid/70585
http://www.securitytracker.com/id/1031053
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6
https://exchange.xforce.ibmcloud.com/vulnerabilities/97037
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=26a59d9b46574e457870197dffa802871b4c8fc7
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://kc.mcafee.com/corporate/index?page=content&id=SB10091
https://support.apple.com/HT205217
https://support.citrix.com/article/CTX216642
https://www.openssl.org/news/secadv_20141015.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 6, 2023, 5:41 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Ansible Playbooks to work with Deep Security and Workload Security

ansible deep-security trendmicro workload-security

Shell Python

Updated: 1 year ago
2 stars 1 fork 1 watcher
Born at : Sept. 10, 2021, 8:22 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3568 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3568 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=26a59d9b46574e457870197dffa802871b4c8fc7 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=26a59d9b46574e457870197dffa802871b4c8fc7
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX216642 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/97037 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/97037 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10091 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference http://marc.info/?l=bugtraq&m=143290437727362&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143290522027658&w=2
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
  • CVE Modified by [email protected]

    Sep. 19, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
    Added Reference https://support.apple.com/HT205217
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142804214608580&w=2
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142791032306609&w=2
  • CVE Modified by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142624590206005&w=2
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142103967620673&w=2
    Added Reference http://marc.info/?l=bugtraq&m=142495837901899&w=2
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201412-39.xml
  • CVE Modified by [email protected]

    Jan. 31, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
    Added Reference http://support.apple.com/HT204244
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62124
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
    Added Reference ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
    Added Reference http://secunia.com/advisories/61207
    Added Reference http://secunia.com/advisories/62030
    Added Reference http://secunia.com/advisories/59627
    Added Reference http://secunia.com/advisories/61959
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686997
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
    Added Reference http://secunia.com/advisories/61819
    Added Reference http://secunia.com/advisories/61130
    Added Reference http://secunia.com/advisories/61058
    Added Reference http://secunia.com/advisories/61073
    Added Reference http://secunia.com/advisories/62070
    Added Reference https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6
  • Initial Analysis by [email protected]

    Oct. 23, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3568 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3568 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.55 }} 0.02%

score

0.77391

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability