Executive Summary

Informations
Name CVE-2014-1490 First vendor Publication 2014-02-06
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1490

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24194
 
Oval ID: oval:org.mitre.oval:def:24194
Title: Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket
Description: Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1490
Version: 12
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 353
Application 36
Application 68
Application 207
Application 246
Application 7
Application 1
Os 3
Os 1
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-02-06 IAVM : 2014-A-0021 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0043921

Nessus® Vulnerability Scanner

Date Description
2016-05-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16716.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0979.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote host is affected by multiple vulnerabilities.
File : oracle_opensso_agent_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1246.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140916_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1246.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1246.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote host is running software with multiple vulnerabilities.
File : oracle_traffic_director_july_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0917.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140722_nss_and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0917.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0917.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote web server is affected by multiple vulnerabilities.
File : sun_java_web_server_7_0_20.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : A web proxy server on the remote host is affected by multiple vulnerabilities.
File : iplanet_web_proxy_4_0_24.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote web server is affected by multiple vulnerabilities.
File : glassfish_cpu_jul_2014.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-119.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2083.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2119-1.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-2.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201402-140207.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2858.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2041.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_24.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_3.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_3_esr.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_3.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_3_esr.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1753f0ff8dd511e39b45b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65335
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://www.mozilla.org/security/announce/2014/mfsa2014-12.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://8pecxstudios.com/?page_id=44080
https://bugzilla.mozilla.org/show_bug.cgi?id=930857
https://bugzilla.mozilla.org/show_bug.cgi?id=930874
DEBIAN http://www.debian.org/security/2014/dsa-2858
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12796...
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12921...
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO https://security.gentoo.org/glsa/201504-01
OSVDB http://osvdb.org/102876
SECTRACK http://www.securitytracker.com/id/1029717
http://www.securitytracker.com/id/1029720
http://www.securitytracker.com/id/1029721
SECUNIA http://secunia.com/advisories/56706
http://secunia.com/advisories/56767
http://secunia.com/advisories/56787
http://secunia.com/advisories/56858
http://secunia.com/advisories/56888
http://secunia.com/advisories/56922
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
UBUNTU http://www.ubuntu.com/usn/USN-2102-1
http://www.ubuntu.com/usn/USN-2102-2
http://www.ubuntu.com/usn/USN-2119-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90885

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
Date Informations
2024-02-14 13:28:17
  • Multiple Updates
2024-02-10 01:24:17
  • Multiple Updates
2024-02-02 01:26:27
  • Multiple Updates
2024-02-01 12:07:49
  • Multiple Updates
2023-09-05 12:25:03
  • Multiple Updates
2023-09-05 01:07:43
  • Multiple Updates
2023-09-02 12:25:01
  • Multiple Updates
2023-09-02 01:07:49
  • Multiple Updates
2023-08-12 12:27:16
  • Multiple Updates
2023-08-12 01:07:19
  • Multiple Updates
2023-08-11 12:23:10
  • Multiple Updates
2023-08-11 01:07:30
  • Multiple Updates
2023-08-06 12:22:32
  • Multiple Updates
2023-08-06 01:07:18
  • Multiple Updates
2023-08-04 12:22:33
  • Multiple Updates
2023-08-04 01:07:22
  • Multiple Updates
2023-07-14 12:22:32
  • Multiple Updates
2023-07-14 01:07:20
  • Multiple Updates
2023-04-01 01:19:02
  • Multiple Updates
2023-03-29 01:24:27
  • Multiple Updates
2023-03-28 12:07:42
  • Multiple Updates
2022-12-22 01:18:27
  • Multiple Updates
2022-10-11 12:20:20
  • Multiple Updates
2022-10-11 01:07:29
  • Multiple Updates
2022-09-15 01:19:05
  • Multiple Updates
2022-04-26 01:17:08
  • Multiple Updates
2021-05-04 12:31:28
  • Multiple Updates
2021-04-22 01:38:51
  • Multiple Updates
2020-10-14 01:10:45
  • Multiple Updates
2020-10-03 01:10:51
  • Multiple Updates
2020-08-01 05:22:46
  • Multiple Updates
2020-05-29 01:09:55
  • Multiple Updates
2020-05-23 01:51:10
  • Multiple Updates
2020-05-23 00:39:55
  • Multiple Updates
2019-06-25 12:05:59
  • Multiple Updates
2019-01-31 12:02:16
  • Multiple Updates
2019-01-30 12:05:56
  • Multiple Updates
2018-12-04 12:05:39
  • Multiple Updates
2018-10-31 00:20:36
  • Multiple Updates
2018-10-10 00:19:48
  • Multiple Updates
2018-08-02 01:03:46
  • Multiple Updates
2018-06-29 12:02:18
  • Multiple Updates
2018-01-26 12:05:20
  • Multiple Updates
2018-01-18 12:05:55
  • Multiple Updates
2018-01-03 09:21:56
  • Multiple Updates
2017-11-21 21:22:44
  • Multiple Updates
2017-11-21 00:21:16
  • Multiple Updates
2017-11-15 09:23:51
  • Multiple Updates
2017-01-26 12:04:36
  • Multiple Updates
2016-12-31 09:24:20
  • Multiple Updates
2016-12-22 09:23:35
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-09-09 09:23:16
  • Multiple Updates
2016-06-29 05:25:14
  • Multiple Updates
2016-06-29 01:16:20
  • Multiple Updates
2016-06-28 22:35:19
  • Multiple Updates
2016-06-17 09:27:26
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-04-27 00:14:32
  • Multiple Updates
2016-01-22 09:22:16
  • Multiple Updates
2015-04-22 00:25:56
  • Multiple Updates
2015-04-21 09:24:47
  • Multiple Updates
2015-04-15 09:27:46
  • Multiple Updates
2015-04-09 13:28:44
  • Multiple Updates
2015-01-22 17:23:02
  • Multiple Updates
2014-12-12 09:23:06
  • Multiple Updates
2014-11-08 13:31:38
  • Multiple Updates
2014-11-01 13:26:38
  • Multiple Updates
2014-10-02 13:27:13
  • Multiple Updates
2014-09-30 13:27:28
  • Multiple Updates
2014-09-19 13:27:34
  • Multiple Updates
2014-09-17 13:25:45
  • Multiple Updates
2014-08-01 13:25:00
  • Multiple Updates
2014-07-29 13:25:38
  • Multiple Updates
2014-07-24 13:25:26
  • Multiple Updates
2014-07-19 13:24:33
  • Multiple Updates
2014-07-18 09:22:41
  • Multiple Updates
2014-06-14 13:37:02
  • Multiple Updates
2014-04-01 14:41:04
  • Multiple Updates
2014-03-18 13:24:12
  • Multiple Updates
2014-03-18 13:21:32
  • Multiple Updates
2014-03-06 13:25:05
  • Multiple Updates
2014-02-21 13:23:47
  • Multiple Updates
2014-02-21 13:21:11
  • Multiple Updates
2014-02-19 13:21:57
  • Multiple Updates
2014-02-17 11:25:14
  • Multiple Updates
2014-02-14 17:21:44
  • Multiple Updates
2014-02-14 17:19:04
  • Multiple Updates
2014-02-10 21:23:52
  • Multiple Updates
2014-02-07 00:19:23
  • Multiple Updates
2014-02-06 13:19:30
  • First insertion