CVE-2014-1568
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31.x before 31.1.2, Mozilla SeaMonkey before 2.29.1, Google Chrome before 37.0.2062.124 on Windows and OS X, and Google Chrome OS before 37.0.2062.120, does not properly parse ASN.1 values in X.509 certificates, which makes it easier for remote attackers to spoof RSA signatures via a crafted certificate, aka a "signature malleability" issue.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
CVE, Mozilla Corporation
http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
CVE, Mozilla Corporation
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
CVE, Mozilla Corporation
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
CVE, Mozilla Corporation
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
CVE, Mozilla Corporation
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
CVE, Mozilla Corporation
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
CVE, Mozilla Corporation
http://rhn.redhat.com/errata/RHSA-2014-1307.html
CVE, Mozilla Corporation
http://rhn.redhat.com/errata/RHSA-2014-1354.html
CVE, Mozilla Corporation
http://rhn.redhat.com/errata/RHSA-2014-1371.html
CVE, Mozilla Corporation
http://secunia.com/advisories/61540
CVE, Mozilla Corporation
http://secunia.com/advisories/61574
CVE, Mozilla Corporation
http://secunia.com/advisories/61575
CVE, Mozilla Corporation
http://secunia.com/advisories/61576
CVE, Mozilla Corporation
http://secunia.com/advisories/61583
CVE, Mozilla Corporation
http://www.debian.org/security/2014/dsa-3033
CVE, Mozilla Corporation
http://www.debian.org/security/2014/dsa-3034
CVE, Mozilla Corporation
http://www.debian.org/security/2014/dsa-3037
CVE, Mozilla Corporation
http://www.kb.cert.org/vuls/id/772676
CVE, Mozilla Corporation
US Government Resource
http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
CVE, Mozilla Corporation
Vendor Advisory
http://www.novell.com/support/kb/doc.php?id=7015701
CVE, Mozilla Corporation
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
CVE, Mozilla Corporation
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
CVE, Mozilla Corporation
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CVE, Mozilla Corporation
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
CVE, Mozilla Corporation
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
CVE, Mozilla Corporation
http://www.securityfocus.com/bid/70116
CVE, Mozilla Corporation
http://www.ubuntu.com/usn/USN-2360-1
CVE, Mozilla Corporation
http://www.ubuntu.com/usn/USN-2360-2
CVE, Mozilla Corporation
http://www.ubuntu.com/usn/USN-2361-1
CVE, Mozilla Corporation
https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
CVE, Mozilla Corporation
https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
CVE, Mozilla Corporation
Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/96194
CVE, Mozilla Corporation
https://security.gentoo.org/glsa/201504-01
CVE, Mozilla Corporation
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-310
Cryptographic Issues
NIST  
Change History
19 change records found show changes
CVE Modified by CVE 11/20/2024 9:04:37 PM
Action
Type
Old Value
New Value
Added
Reference
http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
Added
Reference
http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
Added
Reference
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
Added
Reference
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2014-1307.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2014-1354.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2014-1371.html
Added
Reference
http://secunia.com/advisories/61540
Added
Reference
http://secunia.com/advisories/61574
Added
Reference
http://secunia.com/advisories/61575
Added
Reference
http://secunia.com/advisories/61576
Added
Reference
http://secunia.com/advisories/61583
Added
Reference
http://www.debian.org/security/2014/dsa-3033
Added
Reference
http://www.debian.org/security/2014/dsa-3034
Added
Reference
http://www.debian.org/security/2014/dsa-3037
Added
Reference
http://www.kb.cert.org/vuls/id/772676
Added
Reference
http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
Added
Reference
http://www.novell.com/support/kb/doc.php?id=7015701
Added
Reference
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Added
Reference
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
Added
Reference
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
Added
Reference
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
Added
Reference
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
Added
Reference
http://www.securityfocus.com/bid/70116
Added
Reference
http://www.ubuntu.com/usn/USN-2360-1
Added
Reference
http://www.ubuntu.com/usn/USN-2360-2
Added
Reference
http://www.ubuntu.com/usn/USN-2361-1
Added
Reference
https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
Added
Reference
https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/96194
Added
Reference
https://security.gentoo.org/glsa/201504-01
CPE Deprecation Remap by NIST 10/21/2024 9:55:03 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/21/2024 9:55:03 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*
CVE Modified by Mozilla Corporation 5/13/2024 11:10:06 PM
Action
Type
Old Value
New Value
CVE Modified by Mozilla Corporation 8/28/2017 9:34:25 PM
Action
Type
Old Value
New Value
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/96194 [No Types Assigned]
Removed
Reference
http://xforce.iss.net/xforce/xfdb/96194 [No Types Assigned]
CVE Modified by Mozilla Corporation 1/06/2017 9:59:41 PM
Action
Type
Old Value
New Value
Added
Reference
http://secunia.com/advisories/61540 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61574 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61575 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61576 [No Types Assigned]
Added
Reference
http://secunia.com/advisories/61583 [No Types Assigned]
Added
Reference
http://www.securityfocus.com/bid/70116 [No Types Assigned]
Added
Reference
http://xforce.iss.net/xforce/xfdb/96194 [No Types Assigned]
CVE Modified by Mozilla Corporation 12/30/2016 9:59:12 PM
Action
Type
Old Value
New Value
Added
Reference
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 [No Types Assigned]
CVE Modified by Mozilla Corporation 12/21/2016 9:59:13 PM
Action
Type
Old Value
New Value
Added
Reference
https://security.gentoo.org/glsa/201504-01 [No Types Assigned]
CVE Modified by Mozilla Corporation 10/03/2016 10:01:03 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
CVE Modified by Mozilla Corporation 9/08/2016 9:59:47 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
Modified Analysis by NIST 7/08/2016 12:07:02 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
Record truncated, showing 2048 of 15159 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.10:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.11:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.3.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.3.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.4:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.5:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.6:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.7:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.8:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.9:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.5:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_se
Record truncated, showing 2048 of 15156 characters.
View Entire Change Record
Configuration 1
AND
OR
*cpe:2.3:a:google:chrome:37.0.2062.120:*:*:*:*:*:*:* (and previous)
OR
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
Configuration 2
OR
*cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.10:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.11:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.3.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.3.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.4:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.5:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.6:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.7:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.8:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.12.9:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
*cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
*cpe:2.3:a:mozi
CVE Modified by Mozilla Corporation 6/16/2016 10:00:06 PM
Action
Type
Old Value
New Value
Removed
Reference
http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
Removed
Reference
http://seclists.org/fulldisclosure/2015/Apr/5
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
CVE Modified by Mozilla Corporation 10/19/2015 9:59:17 PM
Action
Type
Old Value
New Value
Added
Reference
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
CVE Modified by Mozilla Corporation 7/16/2015 9:59:52 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
CVE Modified by Mozilla Corporation 4/16/2015 9:59:10 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
CVE Modified by Mozilla Corporation 4/14/2015 10:00:19 PM
Action
Type
Old Value
New Value
Added
Reference
http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
Added
Reference
http://seclists.org/fulldisclosure/2015/Apr/5
Added
Reference
http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
CVE Modified by Mozilla Corporation 1/22/2015 9:00:36 AM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CVE Modified by Mozilla Corporation 11/13/2014 10:02:44 PM
Action
Type
Old Value
New Value
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2014-1307.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2014-1354.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2014-1371.html
Added
Reference
http://www.debian.org/security/2014/dsa-3033
Added
Reference
http://www.debian.org/security/2014/dsa-3034
Added
Reference
http://www.debian.org/security/2014/dsa-3037
Added
Reference
http://www.kb.cert.org/vuls/id/772676
Added
Reference
http://www.ubuntu.com/usn/USN-2360-1
Added
Reference
http://www.ubuntu.com/usn/USN-2360-2
Added
Reference
http://www.ubuntu.com/usn/USN-2361-1
Initial CVE Analysis 9/26/2014 2:52:30 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2014-1568 NVD
Published Date: 09/25/2014 NVD
Last Modified: 04/12/2025
Source: Mozilla Corporation