6.8
CVSSv2

CVE-2014-8639

Published: 14/01/2015 Updated: 08/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox prior to 35.0, Firefox ESR 31.x prior to 31.4, Thunderbird prior to 31.4, and SeaMonkey prior to 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla firefox

mozilla firefox esr 31.1.1

mozilla firefox esr 31.1.0

mozilla firefox esr 31.0

mozilla firefox esr 31.3.0

mozilla firefox esr 31.2

mozilla thunderbird

Vendor Advisories

Synopsis Critical: firefox security and bug fix update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix multiple security issues and one bug arenow available for Red Hat Enterprise Linux 5, 6, and 7Red Hat Product Security has rated this update as having Critical securityim ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An updated thunderbird package that fixes three security issues is nowavailable for Red Hat Enterprise Linux 5 and 6Red Hat Product Security has rated this update as having Important securityimpact Common Vuln ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client: Multiple memory safety errors and implementation errors may lead to the execution of arbitrary code, information leaks or denial of service For the stable distribution (wheezy), these problems have been fixed in version 3140-1~d ...
Several security issues were fixed in Thunderbird ...
USN-2458-1 introduced a regression in Firefox ...
This update provides compatible packages for Firefox 35 ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2015-04 Cookie injection through Proxy Authenticate responses Announced January 13, 2015 Reporter Xiaofeng Zheng, Blue Lotus Team Impact Moderate Products Firefox, Firefox ESR, SeaMonkey, ...
Mozilla Firefox before 350, Firefox ESR 31x before 314, Thunderbird before 314, and SeaMonkey before 232 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corres ...

References

NVD-CWE-Otherhttp://www.mozilla.org/security/announce/2014/mfsa2015-04.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1095859http://secunia.com/advisories/62242http://secunia.com/advisories/62250http://www.securitytracker.com/id/1031533http://secunia.com/advisories/62237http://secunia.com/advisories/62446http://secunia.com/advisories/62790http://secunia.com/advisories/62657http://www.debian.org/security/2015/dsa-3127http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0046.htmlhttp://www.debian.org/security/2015/dsa-3132http://www.ubuntu.com/usn/USN-2460-1http://rhn.redhat.com/errata/RHSA-2015-0047.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.htmlhttps://security.gentoo.org/glsa/201504-01http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.htmlhttp://www.securitytracker.com/id/1031534http://www.securityfocus.com/bid/72046http://secunia.com/advisories/62418http://secunia.com/advisories/62316http://secunia.com/advisories/62315http://secunia.com/advisories/62313http://secunia.com/advisories/62304http://secunia.com/advisories/62293http://secunia.com/advisories/62283http://secunia.com/advisories/62274http://secunia.com/advisories/62273http://secunia.com/advisories/62259http://secunia.com/advisories/62253http://linux.oracle.com/errata/ELSA-2015-0047.htmlhttp://linux.oracle.com/errata/ELSA-2015-0046.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/99959https://access.redhat.com/errata/RHSA-2015:0046https://nvd.nist.govhttps://usn.ubuntu.com/2460-1/https://access.redhat.com/security/cve/cve-2014-8639https://www.debian.org/security/./dsa-3132