Vulnerability Details : CVE-2014-8642
Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked certificate.
Products affected by CVE-2014-8642
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-8642
0.34%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 68 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-8642
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2014-8642
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-8642
-
http://secunia.com/advisories/62253
Sign in
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1079658
1079658 - (CVE-2014-8642) Critical id-pkix-ocsp-nocheck extension in an OCSP delegated responder certificate causes OCSP response verification to fail
-
http://www.mozilla.org/security/announce/2014/mfsa2015-08.html
Delegated OCSP responder certificates failure with id-pkix-ocsp-nocheck extension — MozillaVendor Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016
-
http://www.securityfocus.com/bid/72042
Mozilla Firefox/SeaMonkey Online Certificate Status Protocol Responder Security Bypass Vulnerability
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/99963
Mozilla Firefox OCSP responder security bypass CVE-2014-8642 Vulnerability Report
-
http://www.securitytracker.com/id/1031533
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Request Forgery Attacks, and Obtain Potentially Sensitive Information - SecurityTracker
-
https://security.gentoo.org/glsa/201504-01
Mozilla Products: Multiple vulnerabilities (GLSA 201504-01) — Gentoo security
-
http://secunia.com/advisories/62316
Sign in
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
[security-announce] openSUSE-SU-2015:0192-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
[security-announce] openSUSE-SU-2015:0077-1: important: Security update
-
http://secunia.com/advisories/62418
Sign in
Jump to