Search for vulnerabilities
Vulnerability details: VCID-8xeh-vwwg-aaak
Vulnerability ID VCID-8xeh-vwwg-aaak
Aliases CVE-2014-3508
VC-OPENSSL-20140806-CVE-2014-3508
Summary A flaw in OBJ_obj2txt may cause pretty printing functions such as X509_name_oneline, X509_name_print_ex, to leak some information from the stack. Applications may be affected if they echo pretty printing output to the attacker. OpenSSL SSL/TLS clients and servers themselves are not affected.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://marc.info/?l=bugtraq&m=142660345230545&w=2
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3508.html
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1052
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1053
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1054
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1256
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1297
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00917 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00970 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00970 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00970 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.00970 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02534 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.02698 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03111 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03111 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03111 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03111 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03111 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03111 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.03726 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
epss 0.10516 https://api.first.org/data/v1/epss?cve=CVE-2014-3508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139
generic_textual MODERATE https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2014-3508
generic_textual Medium https://ubuntu.com/security/notices/USN-2308-1
generic_textual Medium https://www.openssl.org/news/secadv_20140806.txt
Reference id Reference type URL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
http://linux.oracle.com/errata/ELSA-2014-1052.html
http://linux.oracle.com/errata/ELSA-2014-1053.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
http://marc.info/?l=bugtraq&m=140853041709441&w=2
http://marc.info/?l=bugtraq&m=140973896703549&w=2
http://marc.info/?l=bugtraq&m=141077370928502&w=2
http://marc.info/?l=bugtraq&m=142495837901899&w=2
http://marc.info/?l=bugtraq&m=142624590206005&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://marc.info/?l=bugtraq&m=142791032306609&w=2
http://marc.info/?l=bugtraq&m=143290437727362&w=2
http://marc.info/?l=bugtraq&m=143290522027658&w=2
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3508.html
http://rhn.redhat.com/errata/RHSA-2014-1256.html
http://rhn.redhat.com/errata/RHSA-2014-1297.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-3508.json
https://api.first.org/data/v1/epss?cve=CVE-2014-3508
https://blogs.oracle.com/sunsecurity/entry/cve_2014_3508_information_disclosure
https://bugzilla.redhat.com/show_bug.cgi?id=1127490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139
http://secunia.com/advisories/58962
http://secunia.com/advisories/59221
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60410
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60687
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60861
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61017
http://secunia.com/advisories/61100
http://secunia.com/advisories/61171
http://secunia.com/advisories/61184
http://secunia.com/advisories/61214
http://secunia.com/advisories/61250
http://secunia.com/advisories/61392
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
https://exchange.xforce.ibmcloud.com/vulnerabilities/95165
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=0042fb5fd1c9d257d713b15a1f45da05cf5c1c87
https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=0042fb5fd1c9d257d713b15a1f45da05cf5c1c87
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
https://support.citrix.com/article/CTX216642
https://ubuntu.com/security/notices/USN-2308-1
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15571.html
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
https://www.openssl.org/news/secadv/20140806.txt
https://www.openssl.org/news/secadv_20140806.txt
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
http://www-01.ibm.com/support/docview.wss?uid=swg21681752
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.debian.org/security/2014/dsa-2998
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
http://www.securityfocus.com/bid/69075
http://www.securitytracker.com/id/1030693
http://www.tenable.com/security/tns-2014-06
cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
CVE-2014-3508 https://nvd.nist.gov/vuln/detail/CVE-2014-3508
RHSA-2014:1052 https://access.redhat.com/errata/RHSA-2014:1052
RHSA-2014:1053 https://access.redhat.com/errata/RHSA-2014:1053
RHSA-2014:1054 https://access.redhat.com/errata/RHSA-2014:1054
RHSA-2014:1256 https://access.redhat.com/errata/RHSA-2014:1256
RHSA-2014:1297 https://access.redhat.com/errata/RHSA-2014:1297
USN-2308-1 https://usn.ubuntu.com/2308-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2014-3508
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.83310
EPSS Score 0.00917
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.