Executive Summary

Informations
Name CVE-2014-3596 First vendor Publication 2014-08-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3596

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26820
 
Oval ID: oval:org.mitre.oval:def:26820
Title: RHSA-2014:1193: axis security update (Important)
Description: Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. It was discovered that Axis incorrectly extracted the host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3596) For additional information on this flaw, refer to the Knowledgebase article in the References section. This issue was discovered by David Jorm and Arun Neelicattu of Red Hat Product Security. All axis users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using Apache Axis must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1193-00
CESA-2014:1193
CVE-2014-3596
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): axis
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16821.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-169.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-412.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1193.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1193.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1193.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140915_axis_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69295
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1193.html
MISC https://issues.apache.org/jira/browse/AXIS-2905
https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f8...
https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d3...
https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558...
https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a03857...
https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa93040181...
https://www.oracle.com/security-alerts/cpujan2020.html
MLIST http://www.openwall.com/lists/oss-security/2014/08/20/2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1193.html
SECTRACK http://www.securitytracker.com/id/1030745
SECUNIA http://secunia.com/advisories/61222
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95377

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-09-12 01:22:52
  • Multiple Updates
2023-02-13 05:28:19
  • Multiple Updates
2023-02-03 00:28:33
  • Multiple Updates
2021-05-05 01:15:39
  • Multiple Updates
2021-05-04 12:33:00
  • Multiple Updates
2021-04-22 01:39:27
  • Multiple Updates
2020-05-23 01:52:12
  • Multiple Updates
2020-05-23 00:41:07
  • Multiple Updates
2019-09-21 12:01:50
  • Multiple Updates
2019-09-10 12:06:28
  • Multiple Updates
2019-06-08 05:19:26
  • Multiple Updates
2019-06-03 17:19:14
  • Multiple Updates
2019-05-04 00:18:52
  • Multiple Updates
2019-05-03 17:18:36
  • Multiple Updates
2017-08-29 09:24:35
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-04-27 00:52:37
  • Multiple Updates
2015-03-27 13:28:15
  • Multiple Updates
2014-10-17 13:26:20
  • Multiple Updates
2014-10-12 13:27:22
  • Multiple Updates
2014-09-17 13:25:46
  • Multiple Updates
2014-08-27 21:23:36
  • Multiple Updates
2014-08-27 09:22:19
  • First insertion