Search for vulnerabilities
Vulnerability details: VCID-7rx2-n4hr-aaan
Vulnerability ID VCID-7rx2-n4hr-aaan
Aliases CVE-2014-3569
VC-OPENSSL-20141021-CVE-2014-3569
Summary When openssl is built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl method would be set to NULL which could later result in a NULL pointer dereference.
Status Published
Exploitability 2.0
Weighted Severity 7.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
generic_textual LOW http://marc.info/?l=bugtraq&m=144050155601375&w=2
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.09783 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.12318 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.12318 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.12356 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.12356 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.14259 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.19708 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.78289 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.78289 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.85568 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
epss 0.88138 https://api.first.org/data/v1/epss?cve=CVE-2014-3569
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1177249
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
cvssv2 5.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual MODERATE https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2014-3569
generic_textual Low https://www.openssl.org/news/secadv/20150108.txt
generic_textual Medium https://www.openssl.org/news/secadv_20150108.txt
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Reference id Reference type URL
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=142496179803395&w=2
http://marc.info/?l=bugtraq&m=142496289803847&w=2
http://marc.info/?l=bugtraq&m=142721102728110&w=2
http://marc.info/?l=bugtraq&m=142895206924048&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://marc.info/?l=bugtraq&m=144050205101530&w=2
http://marc.info/?l=bugtraq&m=144050254401665&w=2
http://marc.info/?l=bugtraq&m=144050297101809&w=2
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html
http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-3569.json
https://api.first.org/data/v1/epss?cve=CVE-2014-3569
https://bto.bluecoat.com/security-advisory/sa88
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=392fa7a952e97d82eac6958c81ed1e256e6b8ca5
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=6ce9687b5aba5391fc0de50e18779eb676d0e04d
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=b82924741b4bd590da890619be671f4635e46c2b
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://kc.mcafee.com/corporate/index?page=content&id=SB10102
https://kc.mcafee.com/corporate/index?page=content&id=SB10108
https://security-tracker.debian.org/tracker/CVE-2014-3569
https://support.apple.com/HT204659
https://support.citrix.com/article/CTX216642
https://www.openssl.org/news/secadv/20150108.txt
https://www.openssl.org/news/secadv_20150108.txt
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
http://www.debian.org/security/2015/dsa-3125
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/bid/71934
http://www.securitytracker.com/id/1033378
1177249 https://bugzilla.redhat.com/show_bug.cgi?id=1177249
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
CVE-2014-3569 https://nvd.nist.gov/vuln/detail/CVE-2014-3569
No exploits are available.
Vector: AV:N/AC:M/Au:M/C:N/I:N/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-3569
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.92236
EPSS Score 0.09783
Published At April 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.