Executive Summary

Informations
Name CVE-2014-1533 First vendor Publication 2014-06-11
Vendor Cve Last vendor Modification 2017-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1533

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24300
 
Oval ID: oval:org.mitre.oval:def:24300
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1533
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 359
Application 9

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-06-12 IAVM : 2014-A-0082 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0052487

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2_26_1.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-448.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-447.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_Firefox-2014-06-140612.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-432.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2250-1.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2960.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0742.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2243-1.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140610_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140610_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2955.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0741.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_888a0262f0d911e3ba0cb4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0742.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0741.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0742.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0741.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_24_6.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_30.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_24_6_esr.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_24_6.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_30.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_6_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67965
CONFIRM http://linux.oracle.com/errata/ELSA-2014-0741.html
http://linux.oracle.com/errata/ELSA-2014-0742.html
http://www.mozilla.org/security/announce/2014/mfsa2014-48.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1009952
https://bugzilla.mozilla.org/show_bug.cgi?id=1011007
https://bugzilla.mozilla.org/show_bug.cgi?id=921622
https://bugzilla.mozilla.org/show_bug.cgi?id=967354
https://bugzilla.mozilla.org/show_bug.cgi?id=978811
https://bugzilla.mozilla.org/show_bug.cgi?id=988719
https://bugzilla.mozilla.org/show_bug.cgi?id=991981
https://bugzilla.mozilla.org/show_bug.cgi?id=992274
https://bugzilla.mozilla.org/show_bug.cgi?id=994907
https://bugzilla.mozilla.org/show_bug.cgi?id=995679
https://bugzilla.mozilla.org/show_bug.cgi?id=996715
https://bugzilla.mozilla.org/show_bug.cgi?id=999651
DEBIAN http://www.debian.org/security/2014/dsa-2955
http://www.debian.org/security/2014/dsa-2960
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0741.html
http://rhn.redhat.com/errata/RHSA-2014-0742.html
SECTRACK http://www.securitytracker.com/id/1030386
http://www.securitytracker.com/id/1030388
SECUNIA http://secunia.com/advisories/58984
http://secunia.com/advisories/59052
http://secunia.com/advisories/59149
http://secunia.com/advisories/59150
http://secunia.com/advisories/59165
http://secunia.com/advisories/59169
http://secunia.com/advisories/59170
http://secunia.com/advisories/59171
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59328
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59866
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-2243-1
http://www.ubuntu.com/usn/USN-2250-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-10 01:24:19
  • Multiple Updates
2024-02-02 01:26:30
  • Multiple Updates
2024-02-01 12:07:51
  • Multiple Updates
2023-09-05 12:25:05
  • Multiple Updates
2023-09-05 01:07:45
  • Multiple Updates
2023-09-02 12:25:04
  • Multiple Updates
2023-09-02 01:07:51
  • Multiple Updates
2023-08-12 12:27:19
  • Multiple Updates
2023-08-12 01:07:21
  • Multiple Updates
2023-08-11 12:23:12
  • Multiple Updates
2023-08-11 01:07:32
  • Multiple Updates
2023-08-06 12:22:34
  • Multiple Updates
2023-08-06 01:07:20
  • Multiple Updates
2023-08-04 12:22:36
  • Multiple Updates
2023-08-04 01:07:24
  • Multiple Updates
2023-07-14 12:22:34
  • Multiple Updates
2023-07-14 01:07:22
  • Multiple Updates
2023-04-01 01:19:04
  • Multiple Updates
2023-03-29 01:24:29
  • Multiple Updates
2023-03-28 12:07:43
  • Multiple Updates
2022-10-11 12:20:22
  • Multiple Updates
2022-10-11 01:07:31
  • Multiple Updates
2021-05-04 12:29:57
  • Multiple Updates
2021-04-22 01:36:12
  • Multiple Updates
2020-10-14 01:10:47
  • Multiple Updates
2020-10-03 01:10:53
  • Multiple Updates
2020-05-29 01:09:57
  • Multiple Updates
2020-05-23 01:51:13
  • Multiple Updates
2020-05-23 00:39:59
  • Multiple Updates
2018-12-04 12:05:41
  • Multiple Updates
2018-01-18 12:05:57
  • Multiple Updates
2017-12-28 09:21:41
  • Multiple Updates
2017-12-22 09:21:07
  • Multiple Updates
2017-11-22 12:05:55
  • Multiple Updates
2017-01-07 09:25:21
  • Multiple Updates
2016-12-22 09:23:37
  • Multiple Updates
2016-10-04 09:24:03
  • Multiple Updates
2016-06-28 22:35:47
  • Multiple Updates
2016-04-27 00:15:14
  • Multiple Updates
2015-04-09 13:28:51
  • Multiple Updates
2014-08-21 13:26:36
  • Multiple Updates
2014-07-24 09:23:28
  • Multiple Updates
2014-07-17 09:22:46
  • Multiple Updates
2014-07-03 13:24:49
  • Multiple Updates
2014-06-24 13:22:32
  • Multiple Updates
2014-06-21 13:28:48
  • Multiple Updates
2014-06-21 09:25:21
  • Multiple Updates
2014-06-18 13:26:16
  • Multiple Updates
2014-06-18 09:23:44
  • Multiple Updates
2014-06-16 05:23:04
  • Multiple Updates
2014-06-13 13:24:59
  • Multiple Updates
2014-06-12 13:24:06
  • Multiple Updates
2014-06-11 21:23:46
  • Multiple Updates
2014-06-11 17:22:10
  • First insertion