Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-1514 First vendor Publication 2014-03-19
Vendor Cve Last vendor Modification 2020-08-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by triggering incorrect use of the TypedArrayObject class.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23516
 
Oval ID: oval:org.mitre.oval:def:23516
Title: DEPRECATED: ELSA-2014:0310: firefox security update (Critical)
Description: vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by triggering incorrect use of the TypedArrayObject class.
Family: unix Class: patch
Reference(s): ELSA-2014:0310-00
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 15
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23735
 
Oval ID: oval:org.mitre.oval:def:23735
Title: USN-2150-1 -- firefox vulnerabilities
Description: Firefox could be made to crash or run programs as your login if it opened a malicious website.
Family: unix Class: patch
Reference(s): USN-2150-1
CVE-2014-1493
CVE-2014-1494
CVE-2014-1497
CVE-2014-1498
CVE-2014-1499
CVE-2014-1500
CVE-2014-1502
CVE-2014-1504
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23979
 
Oval ID: oval:org.mitre.oval:def:23979
Title: RHSA-2014:0316: thunderbird security update (Important)
Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514) Several information disclosure flaws were found in the way Thunderbird processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Thunderbird to crash. (CVE-2014-1497, CVE-2014-1508, CVE-2014-1505) A memory corruption flaw was found in the way Thunderbird rendered certain PDF files. An attacker able to trick a user into installing a malicious extension could use this flaw to crash Thunderbird or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1509) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij, Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith, Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski, Jüri Aedla, George Hotz, and the security research firm VUPEN as the original reporters of these issues. Note: All of the above issues cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 24.4.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 24.4.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0316-00
CESA-2014:0316
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 27
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24097
 
Oval ID: oval:org.mitre.oval:def:24097
Title: USN-2151-1 -- thunderbird vulnerabilities
Description: Several security issues were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-2151-1
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24225
 
Oval ID: oval:org.mitre.oval:def:24225
Title: DSA-2881-1 iceweasel - security update
Description: Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, out of bound reads, use-after-frees and other implementation errors may lead to the execution of arbitrary code, information disclosure, denial of service.
Family: unix Class: patch
Reference(s): DSA-2881-1
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24293
 
Oval ID: oval:org.mitre.oval:def:24293
Title: RHSA-2014:0310: firefox security update (Critical)
Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514) Several information disclosure flaws were found in the way Firefox processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Firefox to crash. (CVE-2014-1497, CVE-2014-1508, CVE-2014-1505) A memory corruption flaw was found in the way Firefox rendered certain PDF files. An attacker able to trick a user into installing a malicious extension could use this flaw to crash Firefox or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-1509) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij, Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith, Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski, Jüri Aedla, George Hotz, and the security research firm VUPEN as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 24.4.0 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 24.4.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0310-00
CESA-2014:0310
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 27
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24343
 
Oval ID: oval:org.mitre.oval:def:24343
Title: DEPRECATED: ELSA-2014:0316: thunderbird security update (Important)
Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514) Several information disclosure flaws were found in the way Thunderbird processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Thunderbird to crash. (CVE-2014-1497, CVE-2014-1508, CVE-2014-1505) A memory corruption flaw was found in the way Thunderbird rendered certain PDF files. An attacker able to trick a user into installing a malicious extension could use this flaw to crash Thunderbird or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1509) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij, Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith, Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski, Jüri Aedla, George Hotz, and the security research firm VUPEN as the original reporters of these issues. Note: All of the above issues cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 24.4.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 24.4.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0316-00
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 15
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24418
 
Oval ID: oval:org.mitre.oval:def:24418
Title: ELSA-2014:0316: thunderbird security update (Important)
Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514) Several information disclosure flaws were found in the way Thunderbird processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Thunderbird to crash. (CVE-2014-1497, CVE-2014-1508, CVE-2014-1505) A memory corruption flaw was found in the way Thunderbird rendered certain PDF files. An attacker able to trick a user into installing a malicious extension could use this flaw to crash Thunderbird or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1509) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij, Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith, Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski, Jüri Aedla, George Hotz, and the security research firm VUPEN as the original reporters of these issues. Note: All of the above issues cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 24.4.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 24.4.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0316-00
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24458
 
Oval ID: oval:org.mitre.oval:def:24458
Title: ELSA-2014:0310: firefox security update (Critical)
Description: Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514) Several information disclosure flaws were found in the way Firefox processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Firefox to crash. (CVE-2014-1497, CVE-2014-1508, CVE-2014-1505) A memory corruption flaw was found in the way Firefox rendered certain PDF files. An attacker able to trick a user into installing a malicious extension could use this flaw to crash Firefox or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-1509) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij, Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith, Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski, Jüri Aedla, George Hotz, and the security research firm VUPEN as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Firefox 24.4.0 ESR. You can find a link to the Mozilla advisories in the References section of this erratum. All Firefox users should upgrade to these updated packages, which contain Firefox version 24.4.0 ESR, which corrects these issues. After installing the update, Firefox must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0310-00
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24625
 
Oval ID: oval:org.mitre.oval:def:24625
Title: vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by triggering incorrect use of the TypedArrayObject class.
Description: vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by triggering incorrect use of the TypedArrayObject class.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1514
Version: 9
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24858
 
Oval ID: oval:org.mitre.oval:def:24858
Title: SUSE-SU-2014:0418-1 -- Security update for MozillaFirefox
Description: Mozilla Firefox was updated to 24.4.0ESR release, fixing various security issues and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0418-1
CVE-2014-1493
CVE-2014-1494
CVE-2014-1496
CVE-2014-1497
CVE-2014-1498
CVE-2014-1499
CVE-2014-1500
CVE-2014-1501
CVE-2014-1502
CVE-2014-1504
CVE-2014-1508
CVE-2014-1509
CVE-2014-1505
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MozillaFirefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26747
 
Oval ID: oval:org.mitre.oval:def:26747
Title: DEPRECATED: ELSA-2014-0316 -- thunderbird security update (important)
Description: [24.4.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [24.4.0-1] - Update to 24.4.0
Family: unix Class: patch
Reference(s): ELSA-2014-0316
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27285
 
Oval ID: oval:org.mitre.oval:def:27285
Title: DEPRECATED: ELSA-2014-0310 -- firefox security update (critical)
Description: [24.4.0-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one - Build with nspr-devel >= 4.10.0 to fix build failure [24.4.0-1] - Update to 24.4.0 ESR [24.3.0-4] - Fixed rhbz#1070467 - Enable Add Ons by default in Firefox [24.3.0-3] - Fixed rhbz#1054832 - Firefox does not support Camellia cipher
Family: unix Class: patch
Reference(s): ELSA-2014-0310
CVE-2014-1493
CVE-2014-1497
CVE-2014-1505
CVE-2014-1508
CVE-2014-1509
CVE-2014-1510
CVE-2014-1511
CVE-2014-1512
CVE-2014-1513
CVE-2014-1514
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 355
Application 37
Application 209
Application 247
Application 1
Os 3
Os 2
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-20 IAVM : 2014-A-0043 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0046769

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-256.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2911.nasl - Type : ACT_GATHER_INFO
2014-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2151-1.nasl - Type : ACT_GATHER_INFO
2014-03-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201403-140320.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2881.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140319_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140318_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0316.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0316.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_610de647af8d11e3a25bb4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0316.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0310.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2150-1.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_25.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0310.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0310.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_4.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_28.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_4_esr.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_4.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_28.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_4_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66240
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-32.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=983344
DEBIAN http://www.debian.org/security/2014/dsa-2881
http://www.debian.org/security/2014/dsa-2911
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0310.html
http://rhn.redhat.com/errata/RHSA-2014-0316.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html
UBUNTU http://www.ubuntu.com/usn/USN-2151-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-10 01:24:18
  • Multiple Updates
2024-02-02 01:26:29
  • Multiple Updates
2024-02-01 12:07:50
  • Multiple Updates
2023-09-05 12:25:04
  • Multiple Updates
2023-09-05 01:07:44
  • Multiple Updates
2023-09-02 12:25:03
  • Multiple Updates
2023-09-02 01:07:50
  • Multiple Updates
2023-08-12 12:27:18
  • Multiple Updates
2023-08-12 01:07:20
  • Multiple Updates
2023-08-11 12:23:11
  • Multiple Updates
2023-08-11 01:07:31
  • Multiple Updates
2023-08-06 12:22:33
  • Multiple Updates
2023-08-06 01:07:19
  • Multiple Updates
2023-08-04 12:22:35
  • Multiple Updates
2023-08-04 01:07:23
  • Multiple Updates
2023-07-14 12:22:33
  • Multiple Updates
2023-07-14 01:07:22
  • Multiple Updates
2023-04-01 01:19:03
  • Multiple Updates
2023-03-29 01:24:28
  • Multiple Updates
2023-03-28 12:07:43
  • Multiple Updates
2022-10-11 12:20:21
  • Multiple Updates
2022-10-11 01:07:30
  • Multiple Updates
2022-04-26 01:17:09
  • Multiple Updates
2021-05-04 12:31:46
  • Multiple Updates
2021-04-22 01:38:55
  • Multiple Updates
2020-10-14 01:10:46
  • Multiple Updates
2020-10-03 01:10:52
  • Multiple Updates
2020-09-24 12:10:38
  • Multiple Updates
2020-08-05 21:23:10
  • Multiple Updates
2020-05-29 01:09:56
  • Multiple Updates
2020-05-23 01:51:12
  • Multiple Updates
2020-05-23 00:39:57
  • Multiple Updates
2019-06-25 12:06:00
  • Multiple Updates
2019-01-31 12:02:17
  • Multiple Updates
2019-01-30 12:05:57
  • Multiple Updates
2018-12-04 12:05:40
  • Multiple Updates
2018-08-02 01:03:47
  • Multiple Updates
2018-06-29 12:02:19
  • Multiple Updates
2018-01-18 12:05:56
  • Multiple Updates
2017-12-16 09:21:41
  • Multiple Updates
2017-11-22 12:05:54
  • Multiple Updates
2017-11-21 12:05:03
  • Multiple Updates
2016-12-22 09:23:36
  • Multiple Updates
2016-10-04 09:24:02
  • Multiple Updates
2016-06-30 21:37:21
  • Multiple Updates
2016-06-28 22:35:33
  • Multiple Updates
2016-04-27 00:14:54
  • Multiple Updates
2015-04-09 13:28:48
  • Multiple Updates
2014-07-18 09:22:50
  • Multiple Updates
2014-06-14 13:37:05
  • Multiple Updates
2014-05-23 09:21:22
  • Multiple Updates
2014-04-24 13:21:53
  • Multiple Updates
2014-04-01 14:41:14
  • Multiple Updates
2014-03-26 13:23:16
  • Multiple Updates
2014-03-24 21:24:18
  • Multiple Updates
2014-03-24 17:19:09
  • Multiple Updates
2014-03-23 13:21:26
  • Multiple Updates
2014-03-21 13:21:29
  • Multiple Updates
2014-03-20 13:22:53
  • Multiple Updates
2014-03-20 13:21:40
  • Multiple Updates
2014-03-19 13:22:38
  • First insertion