Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2014-0224

Disclosure Date: June 05, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Initial Access
Techniques
Validation
Validated

Description

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the “CCS Injection” vulnerability.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.4 High
Impact Score:
5.2
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • fedoraproject,
  • filezilla-project,
  • mariadb,
  • nodejs,
  • openssl,
  • opensuse,
  • python,
  • redhat,
  • siemens

Products

  • application processing engine firmware,
  • cp1543-1 firmware,
  • enterprise linux 4,
  • enterprise linux 5,
  • enterprise linux 6.0,
  • fedora 19,
  • fedora 20,
  • filezilla server,
  • jboss enterprise application platform 5.2.0,
  • jboss enterprise application platform 6.2.3,
  • jboss enterprise web platform 5.2.0,
  • jboss enterprise web server 2.0.1,
  • mariadb,
  • node.js,
  • openssl,
  • opensuse 13.1,
  • opensuse 13.2,
  • python,
  • rox firmware,
  • s7-1500 firmware,
  • storage 2.1

References

Advisory

Additional Info

Technical Analysis