4.3
CVSSv2

CVE-2014-8642

Published: 14/01/2015 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Mozilla Firefox prior to 35.0 and SeaMonkey prior to 2.32 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote malicious users to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked certificate.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

opensuse opensuse 13.1

opensuse opensuse 13.2

mozilla firefox

Vendor Advisories

USN-2458-1 introduced a regression in Firefox ...
This update provides compatible packages for Firefox 35 ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2015-08 Delegated OCSP responder certificates failure with id-pkix-ocsp-nocheck extension Announced January 13, 2015 Reporter Brian Smith Impact Low Products Firefox, SeaMonkey Fixed ...
Mozilla Firefox before 350 and SeaMonkey before 232 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked cert ...