Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-1568

Disclosure Date: September 25, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31.x before 31.1.2, Mozilla SeaMonkey before 2.29.1, Google Chrome before 37.0.2062.124 on Windows and OS X, and Google Chrome OS before 37.0.2062.120, does not properly parse ASN.1 values in X.509 certificates, which makes it easier for remote attackers to spoof RSA signatures via a crafted certificate, aka a “signature malleability” issue.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • google,
  • mozilla

Products

  • chrome,
  • chrome 37.0.2062.0,
  • chrome 37.0.2062.100,
  • chrome 37.0.2062.102,
  • chrome 37.0.2062.20,
  • chrome 37.0.2062.3,
  • firefox,
  • firefox 32.0.1,
  • firefox 32.0.2,
  • firefox esr 24.8.0,
  • firefox esr 31.0,
  • firefox esr 31.1.0,
  • network security services,
  • network security services 3.11.2,
  • network security services 3.11.3,
  • network security services 3.11.4,
  • network security services 3.11.5,
  • network security services 3.12,
  • network security services 3.12.1,
  • network security services 3.12.10,
  • network security services 3.12.11,
  • network security services 3.12.2,
  • network security services 3.12.3,
  • network security services 3.12.3.1,
  • network security services 3.12.3.2,
  • network security services 3.12.4,
  • network security services 3.12.5,
  • network security services 3.12.6,
  • network security services 3.12.7,
  • network security services 3.12.8,
  • network security services 3.12.9,
  • network security services 3.14,
  • network security services 3.14.1,
  • network security services 3.14.2,
  • network security services 3.14.3,
  • network security services 3.14.4,
  • network security services 3.14.5,
  • network security services 3.15,
  • network security services 3.15.1,
  • network security services 3.15.2,
  • network security services 3.15.3,
  • network security services 3.15.3.1,
  • network security services 3.15.4,
  • network security services 3.15.5,
  • network security services 3.16,
  • network security services 3.16.1,
  • network security services 3.16.3,
  • network security services 3.16.4,
  • network security services 3.2,
  • network security services 3.2.1,
  • network security services 3.3,
  • network security services 3.3.1,
  • network security services 3.3.2,
  • network security services 3.4,
  • network security services 3.4.1,
  • network security services 3.4.2,
  • network security services 3.5,
  • network security services 3.6,
  • network security services 3.6.1,
  • network security services 3.7,
  • network security services 3.7.1,
  • network security services 3.7.2,
  • network security services 3.7.3,
  • network security services 3.7.5,
  • network security services 3.7.7,
  • network security services 3.8,
  • network security services 3.9,
  • seamonkey,
  • seamonkey 1.0,
  • seamonkey 1.0.1,
  • seamonkey 1.0.2,
  • seamonkey 1.0.3,
  • seamonkey 1.0.4,
  • seamonkey 1.0.5,
  • seamonkey 1.0.6,
  • seamonkey 1.0.7,
  • seamonkey 1.0.8,
  • seamonkey 1.0.9,
  • seamonkey 1.1,
  • seamonkey 1.1.1,
  • seamonkey 1.1.10,
  • seamonkey 1.1.11,
  • seamonkey 1.1.12,
  • seamonkey 1.1.13,
  • seamonkey 1.1.14,
  • seamonkey 1.1.15,
  • seamonkey 1.1.16,
  • seamonkey 1.1.17,
  • seamonkey 1.1.18,
  • seamonkey 1.1.19,
  • seamonkey 1.1.2,
  • seamonkey 1.1.3,
  • seamonkey 1.1.4,
  • seamonkey 1.1.5,
  • seamonkey 1.1.6,
  • seamonkey 1.1.7,
  • seamonkey 1.1.8,
  • seamonkey 1.1.9,
  • seamonkey 1.5.0.10,
  • seamonkey 1.5.0.8,
  • seamonkey 1.5.0.9,
  • seamonkey 2.0,
  • seamonkey 2.0.1,
  • seamonkey 2.0.10,
  • seamonkey 2.0.11,
  • seamonkey 2.0.12,
  • seamonkey 2.0.13,
  • seamonkey 2.0.14,
  • seamonkey 2.0.2,
  • seamonkey 2.0.3,
  • seamonkey 2.0.4,
  • seamonkey 2.0.5,
  • seamonkey 2.0.6,
  • seamonkey 2.0.7,
  • seamonkey 2.0.8,
  • seamonkey 2.0.9,
  • seamonkey 2.1,
  • seamonkey 2.10,
  • seamonkey 2.10.1,
  • seamonkey 2.11,
  • seamonkey 2.12,
  • seamonkey 2.12.1,
  • seamonkey 2.13,
  • seamonkey 2.13.1,
  • seamonkey 2.13.2,
  • seamonkey 2.14,
  • seamonkey 2.15,
  • seamonkey 2.15.1,
  • seamonkey 2.15.2,
  • seamonkey 2.16,
  • seamonkey 2.16.1,
  • seamonkey 2.16.2,
  • seamonkey 2.17,
  • seamonkey 2.17.1,
  • seamonkey 2.18,
  • seamonkey 2.19,
  • seamonkey 2.2,
  • seamonkey 2.20,
  • seamonkey 2.21,
  • seamonkey 2.22,
  • seamonkey 2.22.1,
  • seamonkey 2.23,
  • seamonkey 2.24,
  • seamonkey 2.25,
  • seamonkey 2.26,
  • thunderbird,
  • thunderbird 31.0,
  • thunderbird 31.1.0,
  • thunderbird 31.1.1

References

Advisory

Additional Info

Technical Analysis