Vulnerability Details : CVE-2014-1492
The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name's U-label, which might allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate.
Vulnerability category: Input validation
Products affected by CVE-2014-1492
- cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.6:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.7.7:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.8:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.7:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.9:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.10:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.6:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.7:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.14.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.11:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.8:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.9:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.15.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.15.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:network_security_services:3.15.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-1492
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-1492
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2014-1492
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-1492
-
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
Oracle Critical Patch Update - January 2016
-
https://bugzilla.mozilla.org/show_bug.cgi?id=903885
903885 - (CVE-2014-1492) Hostname matching code violates RFC 6125 for IDNA
-
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
VMSA-2014-0012.1
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
Juniper Networks - 2016-10 Security Bulletin: CTPView: Multiple vulnerabilities in CTPView
-
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
Oracle Critical Patch Update - July 2014
-
https://bugzilla.redhat.com/show_bug.cgi?id=1079851
1079851 – (CVE-2014-1492) CVE-2014-1492 nss: IDNA hostname matching code does not follow RFC 6125 recommendation (MFSA 2014-45)
-
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
openSUSE-SU-2014:0599-1: moderate: update for MozillaFirefox
-
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
Oracle Critical Patch Update - October 2014
-
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
openSUSE-SU-2014:0629-1: moderate: update for seamonkey
-
http://secunia.com/advisories/60794
Sign in
-
https://developer.mozilla.org/en-US/docs/NSS/NSS_3.16_release_notes
NSS 3.16 release notes - Mozilla | MDN
-
http://www.debian.org/security/2014/dsa-2994
Debian -- Security Information -- DSA-2994-1 nss
-
http://www.ubuntu.com/usn/USN-2159-1
USN-2159-1: NSS vulnerability | Ubuntu security notices
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
[SECURITY] Fedora 19 Update: firefox-29.0-5.fc19
-
http://www.mozilla.org/security/announce/2014/mfsa2014-45.html
Incorrect IDNA domain name matching for wildcard certificates — Mozilla
-
https://security.gentoo.org/glsa/201504-01
Mozilla Products: Multiple vulnerabilities (GLSA 201504-01) — Gentoo security
-
http://seclists.org/fulldisclosure/2014/Dec/23
Full Disclosure: NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
-
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
Oracle Critical Patch Update - January 2015
-
http://www.securityfocus.com/bid/66356
Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
-
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
[security-announce] SUSE-SU-2014:0727-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html
[security-announce] SUSE-SU-2014:0665-1: important: Security update for
-
http://www.securityfocus.com/archive/1/534161/100/0/threaded
SecurityFocus
-
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
Oracle VM Server for x86 Bulletin - July 2016
-
http://www.ubuntu.com/usn/USN-2185-1
USN-2185-1: Firefox vulnerabilities | Ubuntu security notices
-
http://secunia.com/advisories/60621
Sign in
-
https://hg.mozilla.org/projects/nss/rev/709d4e597979
nss: changeset 11063:709d4e597979d472de3d2dd7ddc046a7b22bfa62Exploit;Patch
Jump to