CVE Vulnerabilities

CVE-2014-3572

Published: Jan 09, 2015 | Modified: Nov 15, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.

Affected Software

Name Vendor Start Version End Version
Openssl Openssl * 0.9.8zc (including)
Openssl Openssl 1.0.0a (including) 1.0.0a (including)
Openssl Openssl 1.0.0b (including) 1.0.0b (including)
Openssl Openssl 1.0.0c (including) 1.0.0c (including)
Openssl Openssl 1.0.0d (including) 1.0.0d (including)
Openssl Openssl 1.0.0e (including) 1.0.0e (including)
Openssl Openssl 1.0.0f (including) 1.0.0f (including)
Openssl Openssl 1.0.0g (including) 1.0.0g (including)
Openssl Openssl 1.0.0h (including) 1.0.0h (including)
Openssl Openssl 1.0.0i (including) 1.0.0i (including)
Openssl Openssl 1.0.0j (including) 1.0.0j (including)
Openssl Openssl 1.0.0k (including) 1.0.0k (including)
Openssl Openssl 1.0.0l (including) 1.0.0l (including)
Openssl Openssl 1.0.0m (including) 1.0.0m (including)
Openssl Openssl 1.0.0n (including) 1.0.0n (including)
Openssl Openssl 1.0.0o (including) 1.0.0o (including)
Openssl Openssl 1.0.1a (including) 1.0.1a (including)
Openssl Openssl 1.0.1b (including) 1.0.1b (including)
Openssl Openssl 1.0.1c (including) 1.0.1c (including)
Openssl Openssl 1.0.1d (including) 1.0.1d (including)
Openssl Openssl 1.0.1e (including) 1.0.1e (including)
Openssl Openssl 1.0.1f (including) 1.0.1f (including)
Openssl Openssl 1.0.1g (including) 1.0.1g (including)
Openssl Openssl 1.0.1h (including) 1.0.1h (including)
Openssl Openssl 1.0.1i (including) 1.0.1i (including)
Openssl Openssl 1.0.1j (including) 1.0.1j (including)

References