Executive Summary

Informations
Name CVE-2014-1556 First vendor Publication 2014-07-23
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7 allow remote attackers to execute arbitrary code via crafted WebGL content constructed with the Cesium JavaScript library.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1556

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25279
 
Oval ID: oval:org.mitre.oval:def:25279
Title: Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7 allow remote attackers to execute arbitrary code via crafted WebGL content constructed with the Cesium JavaScript library.
Description: Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7 allow remote attackers to execute arbitrary code via crafted WebGL content constructed with the Cesium JavaScript library.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1556
Version: 7
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 360
Application 10
Application 252

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-07-24 IAVM : 2014-A-0113 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0053309

Nessus® Vulnerability Scanner

Date Description
2015-06-26 Name : The remote IBM Storwize device is affected by multiple vulnerabilities.
File : ibm_storwize_1_5_0_2.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20141216.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-487.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201407-140730.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201407-140729.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2996.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-476.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_13_1_openSUSE-2014--140725.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_12_3_openSUSE-2014--140725.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2986.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_24_7.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140722_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0919.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_0.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_24_7_esr.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_0.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_24_7.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_24_7_esr.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_978b0f76122d11e4afe3bc5ff4fb5e7b.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0918.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2296-1.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2295-1.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140722_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0919.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0918.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0918.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0919.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68822
CONFIRM http://linux.oracle.com/errata/ELSA-2014-0918.html
http://www.mozilla.org/security/announce/2014/mfsa2014-62.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1028891
DEBIAN http://www.debian.org/security/2014/dsa-2986
http://www.debian.org/security/2014/dsa-2996
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1030619
http://www.securitytracker.com/id/1030620
SECUNIA http://secunia.com/advisories/59591
http://secunia.com/advisories/59719
http://secunia.com/advisories/59760
http://secunia.com/advisories/60083
http://secunia.com/advisories/60306
http://secunia.com/advisories/60486
http://secunia.com/advisories/60621
http://secunia.com/advisories/60628

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-10 01:24:21
  • Multiple Updates
2024-02-02 01:26:32
  • Multiple Updates
2024-02-01 12:07:51
  • Multiple Updates
2023-09-05 12:25:08
  • Multiple Updates
2023-09-05 01:07:46
  • Multiple Updates
2023-09-02 12:25:06
  • Multiple Updates
2023-09-02 01:07:52
  • Multiple Updates
2023-08-12 12:27:22
  • Multiple Updates
2023-08-12 01:07:22
  • Multiple Updates
2023-08-11 12:23:14
  • Multiple Updates
2023-08-11 01:07:33
  • Multiple Updates
2023-08-06 12:22:36
  • Multiple Updates
2023-08-06 01:07:20
  • Multiple Updates
2023-08-04 12:22:38
  • Multiple Updates
2023-08-04 01:07:24
  • Multiple Updates
2023-07-14 12:22:37
  • Multiple Updates
2023-07-14 01:07:23
  • Multiple Updates
2023-04-01 01:19:06
  • Multiple Updates
2023-03-29 01:24:31
  • Multiple Updates
2023-03-28 12:07:44
  • Multiple Updates
2022-10-11 12:20:24
  • Multiple Updates
2022-10-11 01:07:32
  • Multiple Updates
2021-05-04 12:30:01
  • Multiple Updates
2021-04-22 01:36:15
  • Multiple Updates
2020-10-14 01:10:48
  • Multiple Updates
2020-10-03 01:10:54
  • Multiple Updates
2020-05-29 01:09:58
  • Multiple Updates
2020-05-23 01:51:14
  • Multiple Updates
2020-05-23 00:40:00
  • Multiple Updates
2019-06-25 12:06:01
  • Multiple Updates
2019-01-31 12:02:19
  • Multiple Updates
2019-01-30 12:05:58
  • Multiple Updates
2018-12-04 12:05:42
  • Multiple Updates
2018-08-02 01:03:48
  • Multiple Updates
2018-06-29 12:02:20
  • Multiple Updates
2018-01-18 12:05:58
  • Multiple Updates
2017-11-22 12:05:56
  • Multiple Updates
2017-01-07 09:25:21
  • Multiple Updates
2016-12-22 09:23:37
  • Multiple Updates
2016-10-04 09:24:03
  • Multiple Updates
2016-06-30 21:37:28
  • Multiple Updates
2016-06-28 22:36:02
  • Multiple Updates
2016-04-27 00:15:41
  • Multiple Updates
2015-08-27 13:38:36
  • Multiple Updates
2015-04-09 13:28:55
  • Multiple Updates
2015-01-21 13:26:44
  • Multiple Updates
2014-11-14 13:27:32
  • Multiple Updates
2014-08-13 13:24:44
  • Multiple Updates
2014-08-05 13:25:52
  • Multiple Updates
2014-08-02 13:24:19
  • Multiple Updates
2014-07-31 13:25:13
  • Multiple Updates
2014-07-27 13:27:02
  • Multiple Updates
2014-07-26 00:20:33
  • Multiple Updates
2014-07-25 13:21:43
  • Multiple Updates
2014-07-24 13:25:28
  • Multiple Updates
2014-07-23 21:25:03
  • Multiple Updates
2014-07-23 17:22:31
  • First insertion