CVE-2014-3566

NameCVE-2014-3566
DescriptionThe SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-157-1, DLA-282-1, DLA-400-1, DSA-3092-1, DSA-3144-1, DSA-3147-1, DSA-3253-1, DSA-3489-1
Debian Bugs765539, 765702, 765928, 768164, 769904, 769905, 771359

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
arora (PTS)jessie0.11.0+qt5+git2014-04-06-1vulnerable
bouncycastle (PTS)jessie, jessie (lts)1.49+dfsg-3+deb8u3fixed
stretch (security)1.56-1+deb9u3fixed
stretch (lts), stretch1.56-1+deb9u4fixed
buster1.60-1fixed
buster (security)1.60-1+deb10u1fixed
bullseye1.68-2fixed
bookworm1.72-2fixed
trixie, sid1.77-1fixed
chromium-browser (PTS)jessie, jessie (lts)57.0.2987.98-1~deb8u1fixed
stretch (security), stretch (lts), stretch71.0.3578.80-1~deb9u1fixed
conkeror (PTS)jessie1.0~~pre-1+git141025-1+deb8u2vulnerable
stretch1.0.3+git170123-1vulnerable
dwb (PTS)jessie20140702hg-2vulnerable
epiphany-browser (PTS)jessie3.14.1-1vulnerable
stretch3.22.7-1vulnerable
buster3.32.1.2-3~deb10u1vulnerable
buster (security)3.32.1.2-3~deb10u3vulnerable
bullseye (security), bullseye3.38.2-1+deb11u3vulnerable
bookworm43.1-1vulnerable
trixie46~beta-1vulnerable
sid46.0-2vulnerable
erlang (PTS)jessie, jessie (lts)1:17.3-dfsg-4+deb8u2fixed
stretch (security)1:19.2.1+dfsg-2+deb9u1fixed
stretch (lts), stretch1:19.2.1+dfsg-2+really23.3.4.18-0+deb9u2fixed
buster1:21.2.6+dfsg-1fixed
buster (security)1:22.2.7+dfsg-1+deb10u1fixed
bullseye1:23.2.6+dfsg-1+deb11u1fixed
bookworm1:25.2.3+dfsg-1fixed
trixie1:25.3.2.8+dfsg-1fixed
sid1:25.3.2.11+dfsg-1fixed
gnutls28 (PTS)jessie, jessie (lts)3.3.30-0+deb8u2fixed
stretch (security), stretch (lts), stretch3.5.8-5+deb9u6fixed
buster3.6.7-4+deb10u8fixed
buster (security)3.6.7-4+deb10u12fixed
bullseye3.7.1-5+deb11u4fixed
bullseye (security)3.7.1-5+deb11u3fixed
bookworm3.7.9-2+deb12u2fixed
trixie, sid3.8.5-2fixed
haskell-tls (PTS)jessie1.2.9-2fixed
stretch1.3.8-3fixed
buster1.4.1-3fixed
bullseye1.5.4-1fixed
bookworm1.5.8-1fixed
trixie, sid1.6.0-1fixed
icedove (PTS)jessie1:52.3.0-4~deb8u2fixed
kde-baseapps (PTS)jessie4:4.14.2-1vulnerable
stretch4:16.08.3-1vulnerable
lighttpd (PTS)jessie, jessie (lts)1.4.35-4+deb8u1fixed
stretch (security), stretch (lts), stretch1.4.45-1+deb9u1fixed
buster1.4.53-4+deb10u2fixed
buster (security)1.4.53-4+deb10u3fixed
bullseye (security), bullseye1.4.59-1+deb11u2fixed
bookworm1.4.69-1fixed
trixie1.4.74-1fixed
sid1.4.74-2fixed
midori (PTS)stretch0.5.11-ds1-4vulnerable
buster7.0-2vulnerable
bullseye7.0-2.1vulnerable
netsurf (PTS)jessie3.2+dfsg-2vulnerable
stretch3.6-3.1fixed
bullseye, bookworm3.10-1fixed
trixie, sid3.11-1fixed
nss (PTS)jessie, jessie (lts)2:3.26-1+debu8u18fixed
stretch (security)2:3.26.2-1.1+deb9u5fixed
stretch (lts), stretch2:3.26.2-1.1+deb9u7fixed
buster2:3.42.1-1+deb10u5fixed
buster (security)2:3.42.1-1+deb10u8fixed
bullseye (security), bullseye2:3.61-1+deb11u3fixed
bookworm2:3.87.1-1fixed
trixie, sid2:3.99-1fixed
openjdk-7 (PTS)jessie, jessie (lts)7u321-2.6.28-0+deb8u1fixed
openjdk-8 (PTS)jessie, jessie (lts)8u412-ga-1~deb8u1fixed
stretch (security)8u332-ga-1~deb9u1fixed
stretch (lts), stretch8u412-ga-1~deb9u1fixed
sid8u412-ga-1fixed
openssl (PTS)jessie, jessie (lts)1.0.1t-1+deb8u21fixed
stretch (security)1.1.0l-1~deb9u6fixed
stretch (lts), stretch1.1.0l-1~deb9u9fixed
buster1.1.1n-0+deb10u3fixed
buster (security)1.1.1n-0+deb10u6fixed
bullseye1.1.1w-0+deb11u1fixed
bullseye (security)1.1.1n-0+deb11u5fixed
bookworm (security), bookworm3.0.11-1~deb12u2fixed
trixie, sid3.2.1-3fixed
polarssl (PTS)jessie, jessie (lts)1.3.9-2.1+deb8u4fixed
pound (PTS)jessie, jessie (lts)2.6-6+deb8u3fixed
stretch2.7-1.3+deb9u1fixed
bullseye3.0-2fixed
surf (PTS)jessie0.6-1vulnerable
stretch0.7-2vulnerable
buster2.0+git20181009-4vulnerable
bullseye2.0+git20201107-2vulnerable
bookworm2.1+git20221016-4vulnerable
trixie, sid2.1+git20221016-6vulnerable
uzbl (PTS)jessie0.0.0~git.20120514-1.1vulnerable
stretch0.0.0~git.20120514-1.2vulnerable
wolfssl (PTS)bullseye4.6.0+p1-0+deb11u2fixed
bookworm5.5.4-2+deb12u1fixed
trixie, sid5.6.6-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
arorasource(unstable)(unfixed)unimportant
bouncycastlesource(unstable)(not affected)
chromium-browsersourcesqueeze(unfixed)end-of-life
chromium-browsersourcewheezy(unfixed)end-of-life
chromium-browsersource(unstable)39.0.2171.71-1765928
conkerorsource(unstable)(unfixed)unimportant
cyasslsource(unstable)(unfixed)769905
dwbsource(unstable)(unfixed)unimportant
epiphany-browsersource(unstable)(unfixed)unimportant
erlangsource(unstable)1:17.3-dfsg-3771359
galeonsource(unstable)(unfixed)unimportant
gnutls26source(unstable)(unfixed)
gnutls28source(unstable)3.3.8-5769904
haskell-tlssource(unstable)1.2.9-2768164
icedovesourcesqueeze(unfixed)end-of-life
icedovesourcewheezy31.3.0-1~deb7u1DSA-3092-1
icedovesource(unstable)31.3.0-1
iceweaselsourcesqueeze(unfixed)end-of-life
iceweaselsource(unstable)31.2.0esr-2
kazehakasesource(unstable)(unfixed)unimportant
kde-baseappssource(unstable)(unfixed)unimportant
kdebasesource(unstable)(unfixed)unimportant
lighttpdsourcesqueeze1.4.28-2+squeeze1.7DLA-282-1
lighttpdsourcewheezy1.4.31-4+deb7u4DSA-3489-1
lighttpdsource(unstable)1.4.35-4765702
matrixsslsource(unstable)(unfixed)low
midorisource(unstable)(unfixed)unimportant
netsurfsource(unstable)3.6-1unimportant
nsssource(unstable)2:3.17.1-1
openjdk-6sourcesqueeze6b34-1.13.6-1~deb6u1DLA-157-1
openjdk-6sourcewheezy6b34-1.13.6-1~deb7u1DSA-3147-1
openjdk-6source(unstable)6b34-1.13.6-1
openjdk-7sourcewheezy7u75-2.5.4-1~deb7u1DSA-3144-1
openjdk-7source(unstable)7u75-2.5.4-1
openjdk-8source(unstable)8u40~b04-1
opensslsource(unstable)1.0.1j-1
polarsslsource(unstable)1.3.9-2
poundsourcesqueeze2.6-1+deb6u1DLA-400-1
poundsourcewheezy2.6-2+deb7u1DSA-3253-1
poundsourcejessie2.6-6+deb8u1DSA-3253-1
poundsource(unstable)2.6-6765539
surfsource(unstable)(unfixed)unimportant
tlslitesource(unstable)(unfixed)
uzblsource(unstable)(unfixed)unimportant
wolfsslsource(unstable)3.4.8+dfsg-1

Notes

- bouncycastle <not-affected> (SSLv3 needs to be explicitly enabled)
http://www.kb.cert.org/vuls/id/BLUU-9PYTFQ
wolfssl actually fixed with the initial upload to unstable after the rename
[wheezy] - openssl <no-dsa> (Will be addressed through a point update, #774299)
[squeeze] - openssl <no-dsa> (Change considered too risky)
[squeeze] - gnutls26 <no-dsa> (Minor issue)
[wheezy] - gnutls26 <no-dsa> (Minor issue)
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1510163
[wheezy] - haskell-tls <no-dsa> (Minor issue)
[squeeze] - matrixssl <no-dsa> (Minor issue)
[wheezy] - matrixssl <no-dsa> (Minor issue)
[squeeze] - nss <no-dsa> (Upstream doesn't plan to disable SSLv3, stick with that)
[wheezy] - nss <no-dsa> (Upstream doesn't plan to disable SSLv3, stick with that)
[squeeze] - polarssl <no-dsa> (Minor issue)
[wheezy] - polarssl <no-dsa> (Minor issue)
[squeeze] - pound <no-dsa> (Minor issue)
[wheezy] - tlslite <no-dsa> (Minor issue)
[squeeze] - erlang <no-dsa> (Minor issue)
[wheezy] - erlang <no-dsa> (Minor issue)
https://www.openssl.org/~bodo/ssl-poodle.pdf
http://googleonlinesecurity.blogspot.fr/2014/10/this-poodle-bites-exploiting-ssl-30.html
This is only about the SSLv3 CBC padding, not about any downgrade attack or support for the fallback SCSV
Fix is to disable SSLv3 in library or application configurations
Browsers based on webkit (with the exception of Chromium) or khtml are not covered by security support

Search for package or bug name: Reporting problems