Executive Summary

Informations
Name CVE-2014-8275 First vendor Publication 2015-01-08
Vendor Cve Last vendor Modification 2017-11-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28810
 
Oval ID: oval:org.mitre.oval:def:28810
Title: Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a remote Denial of Service (DoS) and other vulnerabilites.
Description: OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.
Family: unix Class: vulnerability
Reference(s): CVE-2014-8275
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-03 IAVM : 2015-B-0106 - Multiple Vulnerabilities in HP Version Control Repository Manager
Severity : Category I - VMSKEY : V0061359

Nessus® Vulnerability Scanner

Date Description
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Linux host has an application installed that is affected by multip...
File : hp_version_control_repo_manager_7_5_0_nix.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Windows host has an application installed that is affected by mult...
File : hp_version_control_repo_manager_7_5_0_0.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-507.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_21.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_60.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150310-ssl-nxos.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_44.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10679.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10679.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150413_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_3_1_7021.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_3_1_7021.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-132.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0030.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_firewall_enterprise_SB10102.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0029.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory12.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-150112.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-150122.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-67.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0005.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0066.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0066.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0601.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0066.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1k.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0p.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8zd.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2459-1.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-469.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-019.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3125.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-009-01.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4e536c14979111e4977dd050992ecde8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/71935
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
https://bto.bluecoat.com/security-advisory/sa88
https://github.com/openssl/openssl/commit/684400ce192dac51df3d3e92b61830a6ef9...
https://github.com/openssl/openssl/commit/cb62ab4b17818fe66d2fed0a7fe71969131...
https://kc.mcafee.com/corporate/index?page=content&id=SB10102
https://kc.mcafee.com/corporate/index?page=content&id=SB10108
https://support.apple.com/HT204659
https://support.citrix.com/article/CTX216642
https://www.openssl.org/news/secadv_20150108.txt
DEBIAN http://www.debian.org/security/2015/dsa-3125
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363...
HP http://marc.info/?l=bugtraq&m=142496179803395&w=2
http://marc.info/?l=bugtraq&m=142496289803847&w=2
http://marc.info/?l=bugtraq&m=142720981827617&w=2
http://marc.info/?l=bugtraq&m=142721102728110&w=2
http://marc.info/?l=bugtraq&m=142895206924048&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144050205101530&w=2
http://marc.info/?l=bugtraq&m=144050254401665&w=2
http://marc.info/?l=bugtraq&m=144050297101809&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0066.html
http://rhn.redhat.com/errata/RHSA-2015-0800.html
SECTRACK http://www.securitytracker.com/id/1033378
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-02-02 01:29:11
  • Multiple Updates
2024-02-01 12:08:37
  • Multiple Updates
2023-09-05 12:27:40
  • Multiple Updates
2023-09-05 01:08:30
  • Multiple Updates
2023-09-02 12:27:39
  • Multiple Updates
2023-09-02 01:08:38
  • Multiple Updates
2023-08-12 12:30:09
  • Multiple Updates
2023-08-12 01:08:07
  • Multiple Updates
2023-08-11 12:25:48
  • Multiple Updates
2023-08-11 01:08:19
  • Multiple Updates
2023-08-06 12:25:03
  • Multiple Updates
2023-08-06 01:08:06
  • Multiple Updates
2023-08-04 12:25:07
  • Multiple Updates
2023-08-04 01:08:10
  • Multiple Updates
2023-07-14 12:25:07
  • Multiple Updates
2023-07-14 01:08:08
  • Multiple Updates
2023-03-29 01:26:54
  • Multiple Updates
2023-03-28 12:08:29
  • Multiple Updates
2022-10-11 12:22:39
  • Multiple Updates
2022-10-11 01:08:17
  • Multiple Updates
2021-05-04 12:34:54
  • Multiple Updates
2021-04-22 01:42:26
  • Multiple Updates
2020-05-23 01:53:35
  • Multiple Updates
2020-05-23 00:42:39
  • Multiple Updates
2018-08-10 12:04:39
  • Multiple Updates
2017-11-15 09:23:51
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-12-24 09:24:03
  • Multiple Updates
2016-12-22 09:23:40
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-12-03 09:23:58
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-08-23 09:24:52
  • Multiple Updates
2016-07-22 12:03:06
  • Multiple Updates
2016-04-27 01:24:16
  • Multiple Updates
2016-03-30 13:26:11
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-10-23 09:23:15
  • Multiple Updates
2015-10-18 17:22:59
  • Multiple Updates
2015-09-05 13:31:53
  • Multiple Updates
2015-07-28 13:32:12
  • Multiple Updates
2015-07-24 13:29:13
  • Multiple Updates
2015-07-17 09:19:36
  • Multiple Updates
2015-06-04 09:27:05
  • Multiple Updates
2015-05-28 13:27:50
  • Multiple Updates
2015-05-20 13:29:05
  • Multiple Updates
2015-05-16 13:27:38
  • Multiple Updates
2015-04-23 09:27:51
  • Multiple Updates
2015-04-22 13:28:43
  • Multiple Updates
2015-04-17 09:27:49
  • Multiple Updates
2015-04-16 13:28:22
  • Multiple Updates
2015-04-15 13:28:17
  • Multiple Updates
2015-04-14 09:27:47
  • Multiple Updates
2015-04-11 13:28:53
  • Multiple Updates
2015-04-01 09:26:46
  • Multiple Updates
2015-03-31 13:28:59
  • Multiple Updates
2015-03-27 13:28:45
  • Multiple Updates
2015-03-27 09:27:02
  • Multiple Updates
2015-03-19 13:28:12
  • Multiple Updates
2015-03-17 09:26:52
  • Multiple Updates
2015-03-14 13:25:38
  • Multiple Updates
2015-03-13 09:23:22
  • Multiple Updates
2015-03-12 09:24:15
  • Multiple Updates
2015-03-11 13:24:56
  • Multiple Updates
2015-02-27 21:24:13
  • Multiple Updates
2015-02-21 09:24:25
  • Multiple Updates
2015-02-19 13:24:55
  • Multiple Updates
2015-02-03 13:24:15
  • Multiple Updates
2015-01-27 13:23:34
  • Multiple Updates
2015-01-24 13:23:49
  • Multiple Updates
2015-01-23 13:24:50
  • Multiple Updates
2015-01-22 13:25:01
  • Multiple Updates
2015-01-18 13:25:06
  • Multiple Updates
2015-01-17 05:27:57
  • Multiple Updates
2015-01-14 13:23:29
  • Multiple Updates
2015-01-13 13:23:41
  • Multiple Updates
2015-01-10 13:23:23
  • Multiple Updates
2015-01-09 21:23:04
  • Multiple Updates
2015-01-09 09:24:48
  • First insertion