Show plain JSON{"id": "CVE-2014-8639", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "published": "2015-01-14T11:59:07.930", "references": [{"url": "http://linux.oracle.com/errata/ELSA-2015-0046.html", "source": "security@mozilla.org"}, {"url": "http://linux.oracle.com/errata/ELSA-2015-0047.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html", "source": "security@mozilla.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html", "source": "security@mozilla.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62237", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62242", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62250", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62253", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62259", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62273", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62274", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62283", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62293", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62304", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62313", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62315", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62316", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62418", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62446", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62657", "source": "security@mozilla.org"}, {"url": "http://secunia.com/advisories/62790", "source": "security@mozilla.org"}, {"url": "http://www.debian.org/security/2015/dsa-3127", "source": "security@mozilla.org"}, {"url": "http://www.debian.org/security/2015/dsa-3132", "source": "security@mozilla.org"}, {"url": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html", "tags": ["Vendor Advisory"], "source": "security@mozilla.org"}, {"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "source": "security@mozilla.org"}, {"url": "http://www.securityfocus.com/bid/72046", "source": "security@mozilla.org"}, {"url": "http://www.securitytracker.com/id/1031533", "source": "security@mozilla.org"}, {"url": "http://www.securitytracker.com/id/1031534", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-2460-1", "source": "security@mozilla.org"}, {"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859", "source": "security@mozilla.org"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99959", "source": "security@mozilla.org"}, {"url": "https://security.gentoo.org/glsa/201504-01", "source": "security@mozilla.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "NVD-CWE-Other"}]}], "descriptions": [{"lang": "en", "value": "Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server."}, {"lang": "es", "value": "Mozilla Firefox anterior a 35.0, Firefox ESR 31.x anterior a 31.4, Thunderbird anterior a 31.4, y SeaMonkey anterior a 2.32 no interprete correctamente cabeceras Set-Cookie dentro de respuestas que tienen un c\u00f3digo de estatus 407 (tambi\u00e9n conocido como Proxy Authentication Required), lo que permite a servidores proxy remotos HTTP realizar ataques de fijaci\u00f3n de sesiones mediante la provisi\u00f3n de un nombre de cookie que corresponde con la cookie de la sesi\u00f3n de servidor de origen."}], "lastModified": "2017-09-08T01:29:26.247", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E929387-65C1-4D6E-976D-8DB6EEBDD58A", "versionEndIncluding": "2.31"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "48BDA1BA-1A04-4CD5-850A-0AB5990DAEA1", "versionEndIncluding": "34.0.5"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "992DDB6B-F32C-4E80-B386-EB1643D079E4"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "19837144-FBCC-4B36-BAF4-FCD9F9C2AAE5"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D0DB1BAA-3729-48BD-A8D0-5BBF3D4ABDE6"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7DCA6959-24B7-4F86-BE25-0A8A7C1A3D13"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C699284-7876-4C8D-B259-B97C60C9A349"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A6A581F-0EB4-4DA9-AE5E-1F982DBBDB16", "versionEndIncluding": "31.3.0"}], "operator": "OR"}]}], "evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/384.html\" target=\"_blank\">CWE-384: Session Fixation</a>", "sourceIdentifier": "security@mozilla.org"}