Executive Summary

Informations
Name CVE-2014-3504 First vendor Publication 2014-08-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) serf_ssl_cert_issuer, (2) serf_ssl_cert_subject, and (3) serf_ssl_cert_certificate functions in Serf 0.2.0 through 1.3.x before 1.3.7 does not properly handle a NUL byte in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3504

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26285
 
Oval ID: oval:org.mitre.oval:def:26285
Title: USN-2315-1 -- serf vulnerability
Description: Fraudulent security certificates could allow sensitive information to be exposed when accessing the Internet.
Family: unix Class: patch
Reference(s): USN-2315-1
CVE-2014-3504
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): serf
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Application 25
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-127.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-397.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-166.nasl - Type : ACT_GATHER_INFO
2014-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-511.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9367.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2315-1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_69048656218711e4802c20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://groups.google.com/forum/#%21topic/serf-dev/NvgPoK6sFsc
Source Url
BID http://www.securityfocus.com/bid/69238
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
https://subversion.apache.org/security/CVE-2014-3522-advisory.txt
GENTOO https://security.gentoo.org/glsa/201610-05
SECUNIA http://secunia.com/advisories/59584
http://secunia.com/advisories/60721
SUSE http://lists.opensuse.org/opensuse-updates/2014-08/msg00038.html
UBUNTU http://ubuntu.com/usn/usn-2315-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:45:22
  • Multiple Updates
2021-05-04 12:32:26
  • Multiple Updates
2021-04-22 01:39:24
  • Multiple Updates
2020-05-23 00:41:04
  • Multiple Updates
2018-08-14 00:19:31
  • Multiple Updates
2017-07-01 09:23:11
  • Multiple Updates
2017-01-07 09:25:35
  • Multiple Updates
2016-11-29 00:24:54
  • Multiple Updates
2016-10-18 12:03:52
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-04-27 00:51:09
  • Multiple Updates
2015-03-31 13:28:29
  • Multiple Updates
2014-10-24 13:26:32
  • Multiple Updates
2014-10-12 13:27:20
  • Multiple Updates
2014-09-13 13:43:05
  • Multiple Updates
2014-08-26 13:24:36
  • Multiple Updates
2014-08-24 13:25:19
  • Multiple Updates
2014-08-22 13:27:30
  • Multiple Updates
2014-08-20 21:25:06
  • Multiple Updates
2014-08-20 00:23:29
  • First insertion