Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2015-01-13T00:00:00", "descriptions": [{"lang": "en", "value": "Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2017-09-07T15:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla"}, "references": [{"name": "RHSA-2015:0046", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"}, {"name": "62242", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62242"}, {"name": "1031533", "tags": ["vdb-entry", "x_refsource_SECTRACK"], "url": "http://www.securitytracker.com/id/1031533"}, {"name": "USN-2460-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-2460-1"}, {"name": "openSUSE-SU-2015:0192", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"}, {"name": "62304", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62304"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://linux.oracle.com/errata/ELSA-2015-0047.html"}, {"name": "62259", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62259"}, {"name": "62250", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62250"}, {"name": "SUSE-SU-2015:0173", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"}, {"name": "62237", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62237"}, {"name": "openSUSE-SU-2015:0077", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"}, {"name": "62418", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62418"}, {"name": "SUSE-SU-2015:0171", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"}, {"name": "62316", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62316"}, {"name": "DSA-3132", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2015/dsa-3132"}, {"name": "62274", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62274"}, {"name": "firefox-cve20148639-session-hijacking(99959)", "tags": ["vdb-entry", "x_refsource_XF"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99959"}, {"name": "GLSA-201504-01", "tags": ["vendor-advisory", "x_refsource_GENTOO"], "url": "https://security.gentoo.org/glsa/201504-01"}, {"name": "62313", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62313"}, {"name": "RHSA-2015:0047", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html"}, {"name": "62790", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62790"}, {"name": "62293", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62293"}, {"name": "62283", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62283"}, {"name": "62446", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62446"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"}, {"name": "62657", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62657"}, {"name": "62273", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62273"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html"}, {"name": "openSUSE-SU-2015:0133", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"}, {"name": "openSUSE-SU-2015:1266", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"}, {"name": "DSA-3127", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2015/dsa-3127"}, {"name": "SUSE-SU-2015:0180", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"}, {"name": "62315", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62315"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"}, {"name": "62253", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/62253"}, {"name": "1031534", "tags": ["vdb-entry", "x_refsource_SECTRACK"], "url": "http://www.securitytracker.com/id/1031534"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859"}, {"name": "72046", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/72046"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "security@mozilla.org", "ID": "CVE-2014-8639", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "RHSA-2015:0046", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"}, {"name": "62242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62242"}, {"name": "1031533", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031533"}, {"name": "USN-2460-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2460-1"}, {"name": "openSUSE-SU-2015:0192", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"}, {"name": "62304", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62304"}, {"name": "http://linux.oracle.com/errata/ELSA-2015-0047.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2015-0047.html"}, {"name": "62259", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62259"}, {"name": "62250", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62250"}, {"name": "SUSE-SU-2015:0173", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"}, {"name": "62237", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62237"}, {"name": "openSUSE-SU-2015:0077", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"}, {"name": "62418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62418"}, {"name": "SUSE-SU-2015:0171", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"}, {"name": "62316", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62316"}, {"name": "DSA-3132", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3132"}, {"name": "62274", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62274"}, {"name": "firefox-cve20148639-session-hijacking(99959)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99959"}, {"name": "GLSA-201504-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201504-01"}, {"name": "62313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62313"}, {"name": "RHSA-2015:0047", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html"}, {"name": "62790", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62790"}, {"name": "62293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62293"}, {"name": "62283", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62283"}, {"name": "62446", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62446"}, {"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"}, {"name": "62657", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62657"}, {"name": "62273", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62273"}, {"name": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html"}, {"name": "openSUSE-SU-2015:0133", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"}, {"name": "openSUSE-SU-2015:1266", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"}, {"name": "DSA-3127", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3127"}, {"name": "SUSE-SU-2015:0180", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"}, {"name": "62315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62315"}, {"name": "http://linux.oracle.com/errata/ELSA-2015-0046.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"}, {"name": "62253", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62253"}, {"name": "1031534", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031534"}, {"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859"}, {"name": "72046", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72046"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-06T13:26:01.364Z"}, "title": "CVE Program Container", "references": [{"name": "RHSA-2015:0046", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"}, {"name": "62242", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62242"}, {"name": "1031533", "tags": ["vdb-entry", "x_refsource_SECTRACK", "x_transferred"], "url": "http://www.securitytracker.com/id/1031533"}, {"name": "USN-2460-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-2460-1"}, {"name": "openSUSE-SU-2015:0192", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"}, {"name": "62304", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62304"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://linux.oracle.com/errata/ELSA-2015-0047.html"}, {"name": "62259", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62259"}, {"name": "62250", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62250"}, {"name": "SUSE-SU-2015:0173", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"}, {"name": "62237", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62237"}, {"name": "openSUSE-SU-2015:0077", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"}, {"name": "62418", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62418"}, {"name": "SUSE-SU-2015:0171", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"}, {"name": "62316", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62316"}, {"name": "DSA-3132", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2015/dsa-3132"}, {"name": "62274", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62274"}, {"name": "firefox-cve20148639-session-hijacking(99959)", "tags": ["vdb-entry", "x_refsource_XF", "x_transferred"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99959"}, {"name": "GLSA-201504-01", "tags": ["vendor-advisory", "x_refsource_GENTOO", "x_transferred"], "url": "https://security.gentoo.org/glsa/201504-01"}, {"name": "62313", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62313"}, {"name": "RHSA-2015:0047", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html"}, {"name": "62790", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62790"}, {"name": "62293", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62293"}, {"name": "62283", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62283"}, {"name": "62446", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62446"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"}, {"name": "62657", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62657"}, {"name": "62273", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62273"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html"}, {"name": "openSUSE-SU-2015:0133", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"}, {"name": "openSUSE-SU-2015:1266", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"}, {"name": "DSA-3127", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2015/dsa-3127"}, {"name": "SUSE-SU-2015:0180", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"}, {"name": "62315", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62315"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"}, {"name": "62253", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/62253"}, {"name": "1031534", "tags": ["vdb-entry", "x_refsource_SECTRACK", "x_transferred"], "url": "http://www.securitytracker.com/id/1031534"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859"}, {"name": "72046", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/72046"}]}]}, "cveMetadata": {"assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2014-8639", "datePublished": "2015-01-14T11:00:00", "dateReserved": "2014-11-06T00:00:00", "dateUpdated": "2024-08-06T13:26:01.364Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}