CVE-2014-3511
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a "protocol downgrade" issue.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
CVE, Inc., Red Hat
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
CVE, Inc., Red Hat
http://linux.oracle.com/errata/ELSA-2014-1052.html
CVE, Inc., Red Hat
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
CVE, Inc., Red Hat
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=142350350616251&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=142495837901899&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=142624590206005&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=142660345230545&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=142791032306609&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=143290437727362&w=2
CVE, Inc., Red Hat
http://marc.info/?l=bugtraq&m=143290522027658&w=2
CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2015-0126.html
CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2015-0197.html
CVE, Inc., Red Hat
http://secunia.com/advisories/58962
CVE, Inc., Red Hat
http://secunia.com/advisories/59700
CVE, Inc., Red Hat
http://secunia.com/advisories/59710
CVE, Inc., Red Hat
http://secunia.com/advisories/59756
CVE, Inc., Red Hat
http://secunia.com/advisories/59887
CVE, Inc., Red Hat
http://secunia.com/advisories/60022
CVE, Inc., Red Hat
http://secunia.com/advisories/60221
CVE, Inc., Red Hat
http://secunia.com/advisories/60377
CVE, Inc., Red Hat
http://secunia.com/advisories/60493
CVE, Inc., Red Hat
http://secunia.com/advisories/60684
CVE, Inc., Red Hat
http://secunia.com/advisories/60803
CVE, Inc., Red Hat
http://secunia.com/advisories/60810
CVE, Inc., Red Hat
http://secunia.com/advisories/60890
CVE, Inc., Red Hat
http://secunia.com/advisories/60917
CVE, Inc., Red Hat
http://secunia.com/advisories/60921
CVE, Inc., Red Hat
http://secunia.com/advisories/60938
CVE, Inc., Red Hat
http://secunia.com/advisories/61017
CVE, Inc., Red Hat
http://secunia.com/advisories/61043
CVE, Inc., Red Hat
http://secunia.com/advisories/61100
CVE, Inc., Red Hat
http://secunia.com/advisories/61139
CVE, Inc., Red Hat
http://secunia.com/advisories/61184
CVE, Inc., Red Hat
http://secunia.com/advisories/61775
CVE, Inc., Red Hat
http://secunia.com/advisories/61959
CVE, Inc., Red Hat
http://security.gentoo.org/glsa/glsa-201412-39.xml
CVE, Inc., Red Hat
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15564.html
CVE, Inc., Red Hat
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
CVE, Inc., Red Hat
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
CVE, Inc., Red Hat
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
CVE, Inc., Red Hat
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
CVE, Inc., Red Hat
http://www.arubanetworks.com/support/alerts/aid-08182014.txt
CVE, Inc., Red Hat
http://www.debian.org/security/2014/dsa-2998
CVE, Inc., Red Hat
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
CVE, Inc., Red Hat
http://www.securityfocus.com/bid/69079
CVE, Inc., Red Hat
http://www.securitytracker.com/id/1030693
CVE, Inc., Red Hat
http://www.splunk.com/view/SP-CAAANHS
CVE, Inc., Red Hat
http://www.tenable.com/security/tns-2014-06
CVE, Inc., Red Hat
https://bugzilla.redhat.com/show_bug.cgi?id=1127504
CVE, Inc., Red Hat
https://exchange.xforce.ibmcloud.com/vulnerabilities/95162
CVE, Inc., Red Hat
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=280b1f1ad12131defcd986676a8fc9717aaa601b
CVE, Inc., Red Hat
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
CVE, Inc., Red Hat
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
CVE, Inc., Red Hat
https://kc.mcafee.com/corporate/index?page=content&id=SB10084
CVE, Inc., Red Hat
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
CVE, Inc., Red Hat
https://support.citrix.com/article/CTX216642
CVE, Inc., Red Hat
https://techzone.ergon.ch/CVE-2014-3511
CVE, Inc., Red Hat
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
CVE, Inc., Red Hat
https://www.openssl.org/news/secadv_20140806.txt
CVE, Inc., Red Hat
Vendor Advisory
Weakness Enumeration
CWE-ID
CWE Name
Source
NVD-CWE-noinfo
Insufficient Information
NIST  
Change History
17 change records found show changes
CVE Modified by CVE 11/20/2024 9:08:16 PM
Action
Type
Old Value
New Value
Added
Reference
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
Added
Reference
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc
Added
Reference
http://linux.oracle.com/errata/ELSA-2014-1052.html
Added
Reference
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
Added
Reference
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
Added
Reference
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
Added
Reference
http://marc.info/?l=bugtraq&m=142350350616251&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142350350616251&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142495837901899&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142495837901899&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142624590206005&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142660345230545&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142660345230545&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142791032306609&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=143290437727362&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=143290522027658&w=2
Added
Reference
http://rhn.redhat.com/errata/RHSA-2015-0126.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2015-0197.html
Added
Reference
http://secunia.com/advisories/58962
Added
Reference
http://secunia.com/advisories/59700
Added
Reference
http://secunia.com/advisories/59710
Added
Reference
http://secunia.com/advisories/59756
Added
Reference
http://secunia.com/advisories/59887
Added
Reference
http://secunia.com/advisories/60022
Added
Reference
http://secunia.com/advisories/60221
Added
Reference
http://secunia.com/advisories/60377
Added
Reference
http://secunia.com/advisories/60493
Added
Reference
http://secunia.com/advisories/60684
Added
Reference
http://secunia.com/advisories/60803
Added
Reference
http://secunia.com/advisories/60810
Added
Reference
http://secunia.com/advisories/60890
Added
Reference
http://secunia.com/advisories/60917
Added
Reference
http://secunia.com/advisories/60921
Added
Reference
http://secunia.com/advisories/60938
Added
Reference
http://secunia.com/advisories/61017
Added
Reference
http://secunia.com/advisories/61043
Added
Reference
http://secunia.com/advisories/61100
Added
Reference
http://secunia.com/advisories/61139
Added
Reference
http://secunia.com/advisories/61184
Added
Reference
http://secunia.com/advisories/61775
Added
Reference
http://secunia.com/advisories/61959
Added
Reference
http://security.gentoo.org/glsa/glsa-201412-39.xml
Added
Reference
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15564.html
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
Added
Reference
http://www.arubanetworks.com/support/alerts/aid-08182014.txt
Added
Reference
http://www.debian.org/security/2014/dsa-2998
Added
Reference
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
Added
Reference
http://www.securityfocus.com/bid/69079
Added
Reference
http://www.securitytracker.com/id/1030693
Added
Reference
http://www.splunk.com/view/SP-CAAANHS
Added
Reference
http://www.tenable.com/security/tns-2014-06
Added
Reference
https://bugzilla.redhat.com/show_bug.cgi?id=1127504
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/95162
Added
Reference
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=280b1f1ad12131defcd986676a8fc9717aaa601b
Added
Reference
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
Added
Reference
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
Added
Reference
https://kc.mcafee.com/corporate/index?page=content&id=SB10084
Added
Reference
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
Added
Reference
https://support.citrix.com/article/CTX216642
Added
Reference
https://techzone.ergon.ch/CVE-2014-3511
Added
Reference
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
Added
Reference
https://www.openssl.org/news/secadv_20140806.txt
CVE Modified by Red Hat, Inc. 5/13/2024 11:14:05 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc. 11/06/2023 9:20:10 PM
Action
Type
Old Value
New Value
Added
Reference
Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=280b1f1ad12131defcd986676a8fc9717aaa601b [No types assigned]
Removed
Reference
Red Hat, Inc. https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=280b1f1ad12131defcd986676a8fc9717aaa601b
CVE Modified by Red Hat, Inc. 11/14/2017 9:29:04 PM
Action
Type
Old Value
New Value
Added
Reference
https://support.citrix.com/article/CTX216642 [No Types Assigned]
CVE Modified by Red Hat, Inc. 8/28/2017 9:34:46 PM
Action
Type
Old Value
New Value
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/95162 [No Types Assigned]
Removed
Reference
http://xforce.iss.net/xforce/xfdb/95162 [No Types Assigned]
CVE Modified by Red Hat, Inc. 1/06/2017 10:00:04 PM
Action
Type
Old Value
New Value
Added
Reference
http://linux.oracle.com/errata/ELSA-2014-1052.html [No Types Assigned]
Added
Reference
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html [No Types Assigned]
Added
Reference
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html [No Types Assigned]
Added
Reference
http://secunia.com/advisories/58962 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/59700 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/59710 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/60022 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/60221 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/60493 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/60684 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/60803 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61017 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61043 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61100 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61139 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61184 [No Types Assigned]
Added
Reference
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15564.html [No Types Assigned]
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 [No Types Assigned]
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=swg21683389 [No Types Assigned]
Added
Reference
http://www.securityfocus.com/bid/69079 [No Types Assigned]
Added
Reference
http://www.securitytracker.com/id/1030693 [No Types Assigned]
Added
Reference
http://xforce.iss.net/xforce/xfdb/95162 [No Types Assigned]
Added
Reference
https://bugzilla.redhat.com/show_bug.cgi?id=1127504 [No Types Assigned]
Added
Reference
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html [No Types Assigned]
Added
Reference
https://techzone.ergon.ch/CVE-2014-3511 [No Types Assigned]
Added
Reference
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc [No Types Assigned]
CVE Modified by Red Hat, Inc. 8/22/2016 10:07:54 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=143290437727362&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=143290522027658&w=2
Removed
Reference
https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
CVE Modified by Red Hat, Inc. 8/19/2016 9:59:30 PM
Action
Type
Old Value
New Value
Added
Reference
https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
CVE Modified by Red Hat, Inc. 8/16/2016 9:59:10 PM
Action
Type
Old Value
New Value
Added
Reference
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
Added
Reference
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
CVE Modified by Red Hat, Inc. 4/06/2015 9:59:27 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=142791032306609&w=2
CVE Modified by Red Hat, Inc. 3/23/2015 10:00:10 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=142660345230545&w=2
CVE Modified by Red Hat, Inc. 3/17/2015 10:00:59 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=142350350616251&w=2
Added
Reference
http://marc.info/?l=bugtraq&m=142624590206005&w=2
Added
Reference
http://rhn.redhat.com/errata/RHSA-2015-0126.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2015-0197.html
CVE Modified by Red Hat, Inc. 3/16/2015 10:00:00 PM
Action
Type
Old Value
New Value
Added
Reference
http://marc.info/?l=bugtraq&m=142495837901899&w=2
CVE Modified by Red Hat, Inc. 2/20/2015 9:59:58 PM
Action
Type
Old Value
New Value
Added
Reference
http://security.gentoo.org/glsa/glsa-201412-39.xml
CVE Modified by Red Hat, Inc. 11/18/2014 10:01:07 PM
Action
Type
Old Value
New Value
Added
Reference
http://secunia.com/advisories/59756
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=swg21682293
CVE Modified by Red Hat, Inc. 11/13/2014 10:04:11 PM
Action
Type
Old Value
New Value
Added
Reference
http://secunia.com/advisories/61775
Added
Reference
http://secunia.com/advisories/61959
Added
Reference
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
Added
Reference
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm
Initial CVE Analysis 8/14/2014 11:19:30 AM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2014-3511 NVD
Published Date: 08/13/2014 NVD
Last Modified: 04/12/2025
Source: Red Hat, Inc.