5.0
MEDIUM
CVE-2014-3623
Apache WSS4J SAML SubjectConfirmation Method Security Vulnerability
Description

Apache WSS4J before 1.6.17 and 2.x before 2.0.2, as used in Apache CXF 2.7.x before 2.7.13 and 3.0.x before 3.0.2, when using TransportBinding, does not properly enforce the SAML SubjectConfirmation method security semantics, which allows remote attackers to conduct spoofing attacks via unspecified vectors.

INFO

Published Date :

Oct. 30, 2014, 2:55 p.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-3623 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3623 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache wss4j
2 Apache cxf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3623.

URL Resource
http://rhn.redhat.com/errata/RHSA-2015-0236.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0675.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0850.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0851.html Third Party Advisory
http://seclists.org/oss-sec/2014/q4/437 Mailing List Third Party Advisory
http://secunia.com/advisories/61909 Third Party Advisory
http://www.securityfocus.com/bid/70736 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/97754 VDB Entry
https://issues.apache.org/jira/browse/WSS-511 Vendor Advisory
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3623 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3623 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 13, 2018

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0851.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0851.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0675.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0675.html Third Party Advisory
    Changed Reference Type https://issues.apache.org/jira/browse/WSS-511 No Types Assigned https://issues.apache.org/jira/browse/WSS-511 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/70736 No Types Assigned http://www.securityfocus.com/bid/70736 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/97754 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/97754 VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0850.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0850.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61909 No Types Assigned http://secunia.com/advisories/61909 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0236.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0236.html Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q4/437 No Types Assigned http://seclists.org/oss-sec/2014/q4/437 Mailing List, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:apache:wss4j:1.6.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:1.6.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:1.6.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:1.6.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:1.6.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:1.6.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:1.6.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:2.0.0-rc1:*:*:*:*:*:*:* *cpe:2.3:a:apache:wss4j:2.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:cxf:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:cxf:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:cxf:2.7.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:cxf:2.7.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:cxf:2.7.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:cxf:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:cxf:3.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (including) 2.7.13 *cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.2
    Added CPE Configuration OR *cpe:2.3:a:apache:wss4j:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.17 *cpe:2.3:a:apache:wss4j:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.2
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/97754 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/97754 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0851.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0850.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0675.html
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0236.html
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Changed Description Apache WSS4J before 1.6.17 and 2.x before 2.0.2, as used in Apache CXF 2.7.x before 2.7.13 and 3.0.x before 3.0.2, when using TransportBinding, does properly enforce the SAML SubjectConfirmation method security semantics, which allows remote attackers to conduct spoofing attacks via unspecified vectors. Apache WSS4J before 1.6.17 and 2.x before 2.0.2, as used in Apache CXF 2.7.x before 2.7.13 and 3.0.x before 3.0.2, when using TransportBinding, does not properly enforce the SAML SubjectConfirmation method security semantics, which allows remote attackers to conduct spoofing attacks via unspecified vectors.
  • Initial Analysis by [email protected]

    Oct. 31, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3623 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.01%

score

0.73813

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability