Executive Summary

Informations
Name CVE-2014-8730 First vendor Publication 2014-12-09
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SSL profiles component in F5 BIG-IP LTM, APM, and ASM 10.0.0 through 10.2.4 and 11.0.0 through 11.5.1, AAM 11.4.0 through 11.5.1, AFM 11.3.0 through 11.5.1, Analytics 11.0.0 through 11.5.1, Edge Gateway, WebAccelerator, and WOM 10.1.0 through 10.2.4 and 11.0.0 through 11.3.0, PEM 11.3.0 through 11.6.0, and PSM 10.0.0 through 10.2.4 and 11.0.0 through 11.4.1 and BIG-IQ Cloud and Security 4.0.0 through 4.4.0 and Device 4.2.0 through 4.4.0, when using TLS 1.x before TLS 1.2, does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). NOTE: the scope of this identifier is limited to the F5 implementation only. Other vulnerable implementations should receive their own CVE ID, since this is not a vulnerability within the design of TLS 1.x itself.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 5
Application 9
Application 5
Application 16
Application 11
Application 16
Application 6
Application 15
Application 13
Application 13
Application 5
Application 3
Application 5

Snort® IPS/IDS

Date Description
2015-01-13 TLSv1.2 POODLE CBC padding brute force attempt
RuleID : 32760 - Revision : 4 - Type : SERVER-OTHER
2015-01-13 TLSv1.1 POODLE CBC padding brute force attempt
RuleID : 32759 - Revision : 4 - Type : SERVER-OTHER
2015-01-13 TLSv1.0 POODLE CBC padding brute force attempt
RuleID : 32758 - Revision : 4 - Type : SERVER-OTHER
2015-01-13 TLSv1.2 POODLE CBC padding brute force attempt
RuleID : 32757 - Revision : 4 - Type : SERVER-OTHER
2015-01-13 TLSv1.1 POODLE CBC padding brute force attempt
RuleID : 32756 - Revision : 4 - Type : SERVER-OTHER
2015-01-13 TLSv1.0 POODLE CBC padding brute force attempt
RuleID : 32755 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-07-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_97fp10_multi_vuln.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15882.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21693271
http://www-01.ibm.com/support/docview.wss?uid=swg21693337
http://www-01.ibm.com/support/docview.wss?uid=swg21693495
https://devcentral.f5.com/articles/cve-2014-8730-padding-issue-8151
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.f5.com/kb/en-us/solutions/public/15000/800/sol15882.html
https://support.lenovo.com/product_security/poodle
https://support.lenovo.com/us/en/product_security/poodle
HP http://marc.info/?l=bugtraq&m=144372772101168&w=2
MISC https://www.imperialviolet.org/2014/12/08/poodleagain.html
MLIST http://www.openwall.com/lists/oss-security/2014/12/09/27
SECUNIA http://secunia.com/advisories/62167
http://secunia.com/advisories/62224
http://secunia.com/advisories/62388

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:35:02
  • Multiple Updates
2021-04-22 01:42:37
  • Multiple Updates
2020-05-23 00:42:48
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-12-03 09:23:59
  • Multiple Updates
2016-08-27 13:26:29
  • Multiple Updates
2016-08-23 09:24:52
  • Multiple Updates
2016-04-27 01:27:23
  • Multiple Updates
2015-10-07 13:24:26
  • Multiple Updates
2015-09-19 13:23:26
  • Multiple Updates
2015-09-10 13:26:22
  • Multiple Updates
2015-03-31 13:29:01
  • Multiple Updates
2015-01-13 21:24:06
  • Multiple Updates
2014-12-16 21:24:49
  • Multiple Updates
2014-12-10 21:25:37
  • Multiple Updates
2014-12-10 13:26:59
  • Multiple Updates
2014-12-10 09:25:34
  • First insertion