CVE-2014-1491

Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, does not properly restrict public values in Diffie-Hellman key exchanges, which makes it easier for remote attackers to bypass cryptographic protection mechanisms in ticket handling by leveraging use of a certain value.
References
Link Resource
http://hg.mozilla.org/projects/nss/rev/12c42006aed8 Patch Vendor Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2014/Dec/23 Not Applicable
http://secunia.com/advisories/56858 Third Party Advisory
http://secunia.com/advisories/56888 Third Party Advisory
http://secunia.com/advisories/56922 Third Party Advisory
http://www.debian.org/security/2014/dsa-2858 Third Party Advisory
http://www.debian.org/security/2014/dsa-2994 Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-12.html Third Party Advisory Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded Not Applicable
http://www.securityfocus.com/bid/65332 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2102-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Not Applicable
https://bugzilla.mozilla.org/show_bug.cgi?id=934545 Exploit Issue Tracking Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90886 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:enterprise_manager_ops_center:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_server:3.2:*:*:*:*:*:x86:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-02-06 05:44

Updated : 2023-12-10 11:31


NVD link : CVE-2014-1491

Mitre link : CVE-2014-1491

CVE.ORG link : CVE-2014-1491


JSON object : View

Products Affected

oracle

  • vm_server
  • enterprise_manager_ops_center

mozilla

  • firefox_esr
  • network_security_services
  • seamonkey
  • thunderbird
  • firefox

canonical

  • ubuntu_linux

fedoraproject

  • fedora

suse

  • linux_enterprise_server
  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit

opensuse

  • opensuse

debian

  • debian_linux
CWE
CWE-326

Inadequate Encryption Strength