cve-2014-3596
Vulnerability from cvelistv5
Published
2014-08-27 00:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20140820 CVE-2014-3596 - Apache Axis 1 vulnerable to MITM attack", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/08/20/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.apache.org/jira/browse/AXIS-2905" }, { "name": "apache-axis-cve20143596-spoofing(95377)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95377" }, { "name": "1030745", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030745" }, { "name": "61222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61222" }, { "name": "RHSA-2014:1193", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1193.html" }, { "name": "69295", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69295" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1193.html" }, { "name": "[axis-java-dev] 20190503 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "[axis-java-dev] 20190503 [jira] [Comment Edited] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "openSUSE-SU-2019:1497", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html" }, { "name": "openSUSE-SU-2019:1526", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html" }, { "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780%40%3Cjava-dev.axis.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-15T19:15:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20140820 CVE-2014-3596 - Apache Axis 1 vulnerable to MITM attack", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/08/20/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://issues.apache.org/jira/browse/AXIS-2905" }, { "name": "apache-axis-cve20143596-spoofing(95377)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95377" }, { "name": "1030745", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030745" }, { "name": "61222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61222" }, { "name": "RHSA-2014:1193", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1193.html" }, { "name": "69295", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69295" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1193.html" }, { "name": "[axis-java-dev] 20190503 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "[axis-java-dev] 20190503 [jira] [Comment Edited] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "openSUSE-SU-2019:1497", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html" }, { "name": "openSUSE-SU-2019:1526", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html" }, { "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d%40%3Cjava-dev.axis.apache.org%3E" }, { "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780%40%3Cjava-dev.axis.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3596", "datePublished": "2014-08-27T00:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3596\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-08-27T00:55:05.160\",\"lastModified\":\"2023-02-13T00:40:55.623\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/297.html\\\" target=\\\"_blank\\\"\u003eCWE-297: Improper Validation of Certificate with Host Mismatch\u003c/a\u003e\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n getCN en Apache Axis 1.4 y versiones anteriores no verifica correctamente que el nombre de host del servidor coincida con un nombre de dominio en el campo Common Name (CN) o subjectAltName del certificado X.509, lo que permite a los atacantes intermedios falsificar servidores SSL mediante un certificado con un asunto que especifica un nombre com\u00fan en un campo que no es el campo CN. NOTA: este problema existe debido a una soluci\u00f3n incompleta para CVE-2012-5784.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4\",\"matchCriteriaId\":\"827FBA12-D294-4BE1-A40C-41F924CF0F4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73757AE0-90E2-4043-BCB3-4E4046966CDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"C174104D-8503-4980-A94E-BDBF0B93DCDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D85696-F3B1-464A-B128-6BC4B927CBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B1A6AF-6A53-4366-8651-86A496038F68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F72EF91-1228-4C74-9EBE-10C8CE0FB2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"C65CCC42-5AC7-4DF6-9BEF-7408A1EE51EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2FB9F2-AC00-4E70-A87F-63EBB0A0EC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"28740512-6B79-4497-8E47-DEF23CABDE07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A28F00E-C3DE-4D21-9773-B57D297A639A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BCCACB-2AB4-4A54-8112-C3B741F32D15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC2647DC-521E-46FF-BB91-6C6CB8A250A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC9CEDDA-B2BD-40DE-9726-738D321E2AFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FD771B-D047-48C3-8190-A1AF718C0940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F31760CD-32DB-4414-99C0-9837CCC7B205\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4877D35D-57F6-4AAD-BCDA-F93CEAD82098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"38F308E0-086B-41A2-9BCF-0DF095DB9D3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD0F7632-377A-4C0C-9F5F-648F81BF5267\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4304E82-831C-4104-8D1E-18B72AFF1D23\"}]}]}],\"references\":[{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-1193.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1193.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61222\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/08/20/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/69295\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1030745\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/95377\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.apache.org/jira/browse/AXIS-2905\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.