OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141477196830952&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142103967620673&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142495837901899&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142624590206005&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142791032306609&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142804214608580&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290437727362&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143290522027658&w=2 cve-icon cve-icon
http://secunia.com/advisories/59627 cve-icon cve-icon
http://secunia.com/advisories/61058 cve-icon cve-icon
http://secunia.com/advisories/61073 cve-icon cve-icon
http://secunia.com/advisories/61130 cve-icon cve-icon
http://secunia.com/advisories/61207 cve-icon cve-icon
http://secunia.com/advisories/61819 cve-icon cve-icon
http://secunia.com/advisories/61959 cve-icon cve-icon
http://secunia.com/advisories/62030 cve-icon cve-icon
http://secunia.com/advisories/62070 cve-icon cve-icon
http://secunia.com/advisories/62124 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-39.xml cve-icon cve-icon
http://support.apple.com/HT204244 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686997 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3053 cve-icon cve-icon
http://www.securityfocus.com/bid/70585 cve-icon cve-icon
http://www.securitytracker.com/id/1031053 cve-icon cve-icon
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/97037 cve-icon cve-icon
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=26a59d9b46574e457870197dffa802871b4c8fc7 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10091 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3568 cve-icon
https://support.apple.com/HT205217 cve-icon cve-icon
https://support.citrix.com/article/CTX216642 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3568 cve-icon
https://www.openssl.org/news/secadv_20141015.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-10-19T01:00:00

Updated: 2024-08-06T10:50:17.862Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3568

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-19T01:55:13.980

Modified: 2023-11-07T02:20:13.390

Link: CVE-2014-3568

cve-icon Redhat

Severity : Low

Publid Date: 2014-10-15T00:00:00Z

Links: CVE-2014-3568 - Bugzilla