The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a "protocol downgrade" issue.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc cve-icon cve-icon
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory10.asc cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-1052.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142350350616251&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142495837901899&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142624590206005&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142660345230545&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142791032306609&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290437727362&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290522027658&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0126.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0197.html cve-icon cve-icon
http://secunia.com/advisories/58962 cve-icon cve-icon
http://secunia.com/advisories/59700 cve-icon cve-icon
http://secunia.com/advisories/59710 cve-icon cve-icon
http://secunia.com/advisories/59756 cve-icon cve-icon
http://secunia.com/advisories/59887 cve-icon cve-icon
http://secunia.com/advisories/60022 cve-icon cve-icon
http://secunia.com/advisories/60221 cve-icon cve-icon
http://secunia.com/advisories/60377 cve-icon cve-icon
http://secunia.com/advisories/60493 cve-icon cve-icon
http://secunia.com/advisories/60684 cve-icon cve-icon
http://secunia.com/advisories/60803 cve-icon cve-icon
http://secunia.com/advisories/60810 cve-icon cve-icon
http://secunia.com/advisories/60890 cve-icon cve-icon
http://secunia.com/advisories/60917 cve-icon cve-icon
http://secunia.com/advisories/60921 cve-icon cve-icon
http://secunia.com/advisories/60938 cve-icon cve-icon
http://secunia.com/advisories/61017 cve-icon cve-icon
http://secunia.com/advisories/61043 cve-icon cve-icon
http://secunia.com/advisories/61100 cve-icon cve-icon
http://secunia.com/advisories/61139 cve-icon cve-icon
http://secunia.com/advisories/61184 cve-icon cve-icon
http://secunia.com/advisories/61775 cve-icon cve-icon
http://secunia.com/advisories/61959 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-39.xml cve-icon cve-icon
http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15564.html cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020240 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682293 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683389 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686997 cve-icon cve-icon
http://www.arubanetworks.com/support/alerts/aid-08182014.txt cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2998 cve-icon cve-icon
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-372998.htm cve-icon cve-icon
http://www.securityfocus.com/bid/69079 cve-icon cve-icon
http://www.securitytracker.com/id/1030693 cve-icon cve-icon
http://www.splunk.com/view/SP-CAAANHS cve-icon cve-icon
http://www.tenable.com/security/tns-2014-06 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1127504 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/95162 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=280b1f1ad12131defcd986676a8fc9717aaa601b cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10084 cve-icon cve-icon
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3511 cve-icon
https://support.citrix.com/article/CTX216642 cve-icon cve-icon
https://techzone.ergon.ch/CVE-2014-3511 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3511 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc cve-icon cve-icon
https://www.openssl.org/news/secadv_20140806.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-08-13T23:00:00

Updated: 2024-08-06T10:43:06.344Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3511

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-13T23:55:07.623

Modified: 2023-11-07T02:20:10.770

Link: CVE-2014-3511

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-08-06T00:00:00Z

Links: CVE-2014-3511 - Bugzilla