Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2014-8639
Description:Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set- Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.
Test IDs: 1.3.6.1.4.1.25623.1.0.850755   1.3.6.1.4.1.25623.1.0.851048   1.3.6.1.4.1.25623.1.1.4.2015.0173.1   1.3.6.1.4.1.25623.1.1.4.2015.0171.1   1.3.6.1.4.1.25623.1.1.4.2015.0180.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2014-8639
BugTraq ID: 72046
http://www.securityfocus.com/bid/72046
Debian Security Information: DSA-3127 (Google Search)
http://www.debian.org/security/2015/dsa-3127
Debian Security Information: DSA-3132 (Google Search)
http://www.debian.org/security/2015/dsa-3132
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2015:0046
http://rhn.redhat.com/errata/RHSA-2015-0046.html
RedHat Security Advisories: RHSA-2015:0047
http://rhn.redhat.com/errata/RHSA-2015-0047.html
http://www.securitytracker.com/id/1031533
http://www.securitytracker.com/id/1031534
http://secunia.com/advisories/62237
http://secunia.com/advisories/62242
http://secunia.com/advisories/62250
http://secunia.com/advisories/62253
http://secunia.com/advisories/62259
http://secunia.com/advisories/62273
http://secunia.com/advisories/62274
http://secunia.com/advisories/62283
http://secunia.com/advisories/62293
http://secunia.com/advisories/62304
http://secunia.com/advisories/62313
http://secunia.com/advisories/62315
http://secunia.com/advisories/62316
http://secunia.com/advisories/62418
http://secunia.com/advisories/62446
http://secunia.com/advisories/62657
http://secunia.com/advisories/62790
SuSE Security Announcement: SUSE-SU-2015:0171 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
SuSE Security Announcement: SUSE-SU-2015:0173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:0180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
SuSE Security Announcement: openSUSE-SU-2015:0077 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:0133 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
SuSE Security Announcement: openSUSE-SU-2015:0192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2460-1
XForce ISS Database: firefox-cve20148639-session-hijacking(99959)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99959




© 1998-2024 E-Soft Inc. All rights reserved.