Executive Summary

Informations
Name CVE-2014-1489 First vendor Publication 2014-02-06
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 27.0 does not properly restrict access to about:home buttons by script on other pages, which allows user-assisted remote attackers to cause a denial of service (session restore) via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1489

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23545
 
Oval ID: oval:org.mitre.oval:def:23545
Title: Mozilla Firefox before 27.0 does not properly restrict access to about:home buttons by script on other pages, which allows user-assisted remote attackers to cause a denial of service (session restore) via a crafted web site
Description: Mozilla Firefox before 27.0 does not properly restrict access to about:home buttons by script on other pages, which allows user-assisted remote attackers to cause a denial of service (session restore) via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1489
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 353
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-06 IAVM : 2014-A-0021 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0043921

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-119.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-2.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201402-140207.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-1.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1753f0ff8dd511e39b45b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_27.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65329
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-10.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=959531
GENTOO https://security.gentoo.org/glsa/201504-01
OSVDB http://osvdb.org/102874
SECTRACK http://www.securitytracker.com/id/1029717
SECUNIA http://secunia.com/advisories/56888
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2102-1
http://www.ubuntu.com/usn/USN-2102-2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90888

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-10 01:24:17
  • Multiple Updates
2024-02-02 01:26:27
  • Multiple Updates
2024-02-01 12:07:49
  • Multiple Updates
2023-09-05 12:25:03
  • Multiple Updates
2023-09-05 01:07:43
  • Multiple Updates
2023-09-02 12:25:01
  • Multiple Updates
2023-09-02 01:07:49
  • Multiple Updates
2023-08-12 12:27:16
  • Multiple Updates
2023-08-12 01:07:19
  • Multiple Updates
2023-08-11 12:23:10
  • Multiple Updates
2023-08-11 01:07:30
  • Multiple Updates
2023-08-06 12:22:32
  • Multiple Updates
2023-08-06 01:07:18
  • Multiple Updates
2023-08-04 12:22:33
  • Multiple Updates
2023-08-04 01:07:22
  • Multiple Updates
2023-07-14 12:22:32
  • Multiple Updates
2023-07-14 01:07:20
  • Multiple Updates
2023-04-01 01:19:02
  • Multiple Updates
2023-03-29 01:24:27
  • Multiple Updates
2023-03-28 12:07:42
  • Multiple Updates
2022-10-11 12:20:20
  • Multiple Updates
2022-10-11 01:07:29
  • Multiple Updates
2021-05-04 12:30:01
  • Multiple Updates
2021-04-22 01:36:11
  • Multiple Updates
2020-10-14 01:10:45
  • Multiple Updates
2020-10-03 01:10:51
  • Multiple Updates
2020-05-29 01:09:55
  • Multiple Updates
2020-05-23 01:51:10
  • Multiple Updates
2020-05-23 00:39:55
  • Multiple Updates
2018-12-04 12:05:39
  • Multiple Updates
2018-10-31 00:20:36
  • Multiple Updates
2018-01-26 12:05:20
  • Multiple Updates
2018-01-18 12:05:55
  • Multiple Updates
2018-01-03 09:21:56
  • Multiple Updates
2017-11-22 12:05:53
  • Multiple Updates
2017-01-25 12:04:36
  • Multiple Updates
2016-12-22 09:23:35
  • Multiple Updates
2016-11-16 00:23:44
  • Multiple Updates
2016-10-04 09:24:01
  • Multiple Updates
2016-04-27 00:14:30
  • Multiple Updates
2015-04-09 13:28:43
  • Multiple Updates
2014-06-14 13:37:02
  • Multiple Updates
2014-03-06 13:25:05
  • Multiple Updates
2014-02-21 13:23:47
  • Multiple Updates
2014-02-21 13:21:11
  • Multiple Updates
2014-02-19 13:21:57
  • Multiple Updates
2014-02-17 11:25:14
  • Multiple Updates
2014-02-14 17:21:44
  • Multiple Updates
2014-02-14 17:19:04
  • Multiple Updates
2014-02-07 00:19:23
  • Multiple Updates
2014-02-06 13:19:30
  • First insertion