Vulnerability CVE-2014-3568: Information

Description

OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.

Severity: MEDIUM (4.3)

Published: Oct. 19, 2014
Modified: Nov. 7, 2023
Error type identifier: CWE-310

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
openssl10p91.0.1j-alt11.0.2u-alt1.p9.2ALT-PU-2014-2312-1133582Fixed
openssl10c9f21.0.1j-alt11.0.2u-alt1.p9.1ALT-PU-2014-2312-1133582Fixed
openssl10c71.0.1j-alt1.M70C.11.0.1u-alt0.M70C.1ALT-PU-2014-2316-1133754Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
      End including
      0.9.8zb

      cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*