Executive Summary

Informations
Name CVE-2014-3616 First vendor Publication 2014-12-08
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

nginx 0.5.6 through 1.7.4, when using the same shared ssl_session_cache or ssl_session_ticket_key for multiple servers, can reuse a cached SSL session for an unrelated context, which allows remote attackers with certain privileges to conduct "virtual host confusion" attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3616

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-613 Insufficient Session Expiration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26331
 
Oval ID: oval:org.mitre.oval:def:26331
Title: DSA-3029-1 nginx - security update
Description: Antoine Delignat-Lavaud and Karthikeyan Bhargavan discovered that it was possible to reuse cached SSL sessions in unrelated contexts, allowing virtual host confusion attacks in some configurations by an attacker in a privileged network position.
Family: unix Class: patch
Reference(s): DSA-3029-1
CVE-2014-3616
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): nginx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26801
 
Oval ID: oval:org.mitre.oval:def:26801
Title: USN-2351-1 -- nginx vulnerability
Description: nginx could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2351-1
CVE-2014-3616
Version: 3
Platform(s): Ubuntu 14.04
Product(s): nginx
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 437
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-094.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-55.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-06.nasl - Type : ACT_GATHER_INFO
2014-10-13 Name : The remote web server is affected by an SSL session handling vulnerability.
File : nginx_1_7_5.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-421.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11370.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11415.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11251.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2351-1.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3029.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_77b784bb3dc611e4b191f0def16c5c1b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2014/dsa-3029
MLIST http://mailman.nginx.org/pipermail/nginx-announce/2014/000147.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2022-10-25 01:19:35
  • Multiple Updates
2021-11-11 09:23:20
  • Multiple Updates
2021-11-11 00:23:18
  • Multiple Updates
2021-11-10 21:23:21
  • Multiple Updates
2021-11-03 01:16:11
  • Multiple Updates
2021-11-02 12:16:09
  • Multiple Updates
2021-05-04 12:33:35
  • Multiple Updates
2021-04-22 01:40:55
  • Multiple Updates
2020-11-17 00:22:47
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2016-04-27 00:53:07
  • Multiple Updates
2015-03-31 13:28:34
  • Multiple Updates
2015-03-27 13:28:15
  • Multiple Updates
2015-02-10 13:24:07
  • Multiple Updates
2014-12-08 21:25:59
  • Multiple Updates
2014-12-08 17:23:52
  • First insertion