Executive Summary

Informations
Name CVE-2014-1528 First vendor Publication 2014-04-30
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sse2_composite_src_x888_8888 function in Pixman, as used in Cairo in Mozilla Firefox 28.0 and SeaMonkey 2.25 on Windows, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by painting on a CANVAS element.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1528

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24639
 
Oval ID: oval:org.mitre.oval:def:24639
Title: Out-of-bounds write in Cairo
Description: The sse2_composite_src_x888_8888 function in Pixman, as used in Cairo in Mozilla Firefox 28.0 and SeaMonkey 2.25 on Windows, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by painting on a CANVAS element.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1528
Version: 11
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0064 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0050011

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-336.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-354.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5829.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_985d4d6ccfbd11e3a003b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2185-1.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-41.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=963962
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
SECTRACK http://www.securitytracker.com/id/1030163
http://www.securitytracker.com/id/1030164
SECUNIA http://secunia.com/advisories/59866
SUSE http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2185-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:29:59
  • Multiple Updates
2021-04-22 01:36:12
  • Multiple Updates
2020-05-23 00:39:58
  • Multiple Updates
2018-10-31 00:20:36
  • Multiple Updates
2018-01-26 12:05:21
  • Multiple Updates
2016-11-17 17:23:32
  • Multiple Updates
2016-10-04 09:24:02
  • Multiple Updates
2016-07-21 12:04:31
  • Multiple Updates
2016-06-29 00:33:22
  • Multiple Updates
2015-08-19 00:23:15
  • Multiple Updates
2015-08-10 21:27:11
  • Multiple Updates
2015-05-21 00:26:46
  • Multiple Updates
2015-05-19 21:27:34
  • Multiple Updates
2015-05-19 09:26:32
  • Multiple Updates
2014-07-17 09:22:43
  • Multiple Updates
2014-06-14 13:37:07
  • Multiple Updates
2014-05-31 09:21:31
  • Multiple Updates
2014-05-13 13:25:13
  • Multiple Updates
2014-05-10 09:23:21
  • Multiple Updates
2014-05-02 17:20:45
  • Multiple Updates
2014-05-01 13:25:29
  • Multiple Updates
2014-05-01 13:24:43
  • Multiple Updates
2014-04-30 17:19:07
  • First insertion