CVE-2014-3603

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
The (1) HttpResource and (2) FileBackedHttpResource implementations in Shibboleth Identity Provider (IdP) before 2.4.1 and OpenSAML Java 2.6.2 do not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Overview
  • CVE ID
  • CVE-2014-3603
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-04T14:29:00
  • Last Modified Date
  • 2019-04-08T13:22:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:shibboleth:identity_provider:*:*:*:*:*:*:*:* 1 OR 2.4.1
cpe:2.3:a:shibboleth:opensaml_java:*:*:*:*:*:*:*:* 1 OR 2.6.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1131823 Exploit Issue Tracking Third Party Advisory
http://shibboleth.net/community/advisories/secadv_20140813.txt Vendor Advisory
http://secunia.com/advisories/60816 Permissions Required Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:44:14 Added to TrackCVE
2022-12-03 19:08:32 2019-04-04T14:29Z 2019-04-04T14:29:00 CVE Published Date updated
2022-12-03 19:08:32 2019-04-08T13:22:04 CVE Modified Date updated
2022-12-03 19:08:32 Analyzed Vulnerability Status updated