Vulnerability Details : CVE-2014-1498
The crypto.generateCRMFRequest method in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not properly validate a certain key type, which allows remote attackers to cause a denial of service (application crash) via vectors that trigger generation of a key that supports the Elliptic Curve ec-dual-use algorithm.
Vulnerability category: Denial of service
Products affected by CVE-2014-1498
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse_project:opensuse:11.4:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-1498
1.47%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-1498
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2014-1498
-
The product does not verify, or incorrectly verifies, the cryptographic signature for data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-1498
-
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
[security-announce] openSUSE-SU-2014:0419-1: important: Mozilla updatesMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html
[security-announce] openSUSE-SU-2014:0584-1: important: MozillaThunderbiMailing List;Third Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=935618
935618 - (CVE-2014-1498) nsConvertToActualKeyGenParams uses the union in a SECKEYPublicKey without checking its typeIssue Tracking;Vendor Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Mailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/201504-01
Mozilla Products: Multiple vulnerabilities (GLSA 201504-01) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html
[security-announce] SUSE-SU-2014:0418-1: important: Security update forMailing List;Third Party Advisory
-
http://www.mozilla.org/security/announce/2014/mfsa2014-18.html
crypto.generateCRMFRequest does not validate type of key — MozillaVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html
[security-announce] openSUSE-SU-2014:0448-1: important: MozillaFirefox:Mailing List;Third Party Advisory
Jump to