Executive Summary

Informations
Name CVE-2014-1575 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 33.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to improper interaction between threading and garbage collection in the GCRuntime::triggerGC function in js/src/jsgc.cpp, and unknown other vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 373

Nessus® Vulnerability Scanner

Date Description
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1510-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-3.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-2.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-784.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox31-201411-141115.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox31-201411-141105.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-611.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-612.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14084.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13042.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c1495ac8d8c4789a0f38ca6b476619c.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_2_esr.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2372-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_2.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_33.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_2_esr.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_2.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_33.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70439
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-74.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1001994
https://bugzilla.mozilla.org/show_bug.cgi?id=1018916
https://bugzilla.mozilla.org/show_bug.cgi?id=1020034
https://bugzilla.mozilla.org/show_bug.cgi?id=1023035
https://bugzilla.mozilla.org/show_bug.cgi?id=1032208
https://bugzilla.mozilla.org/show_bug.cgi?id=1033020
https://bugzilla.mozilla.org/show_bug.cgi?id=1034230
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14179...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085...
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1031028
http://www.securitytracker.com/id/1031030
SECUNIA http://secunia.com/advisories/62022
http://secunia.com/advisories/62023
SUSE http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2372-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-10 01:24:23
  • Multiple Updates
2024-02-02 01:26:34
  • Multiple Updates
2024-02-01 12:07:52
  • Multiple Updates
2023-09-05 12:25:09
  • Multiple Updates
2023-09-05 01:07:46
  • Multiple Updates
2023-09-02 12:25:07
  • Multiple Updates
2023-09-02 01:07:52
  • Multiple Updates
2023-08-12 12:27:23
  • Multiple Updates
2023-08-12 01:07:23
  • Multiple Updates
2023-08-11 12:23:16
  • Multiple Updates
2023-08-11 01:07:34
  • Multiple Updates
2023-08-06 12:22:38
  • Multiple Updates
2023-08-06 01:07:21
  • Multiple Updates
2023-08-04 12:22:40
  • Multiple Updates
2023-08-04 01:07:25
  • Multiple Updates
2023-07-14 12:22:38
  • Multiple Updates
2023-07-14 01:07:24
  • Multiple Updates
2023-04-01 01:19:08
  • Multiple Updates
2023-03-29 01:24:33
  • Multiple Updates
2023-03-28 12:07:45
  • Multiple Updates
2022-10-11 12:20:26
  • Multiple Updates
2022-10-11 01:07:33
  • Multiple Updates
2021-05-04 12:30:02
  • Multiple Updates
2021-04-22 01:36:17
  • Multiple Updates
2020-10-14 01:10:49
  • Multiple Updates
2020-10-03 01:10:55
  • Multiple Updates
2020-05-29 01:09:59
  • Multiple Updates
2020-05-23 01:51:15
  • Multiple Updates
2020-05-23 00:40:02
  • Multiple Updates
2018-12-04 12:05:43
  • Multiple Updates
2018-01-18 12:05:58
  • Multiple Updates
2017-11-22 12:05:57
  • Multiple Updates
2016-12-22 09:23:38
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-04-27 00:16:02
  • Multiple Updates
2015-05-28 13:27:46
  • Multiple Updates
2015-04-09 13:28:58
  • Multiple Updates
2014-12-19 13:24:29
  • Multiple Updates
2014-11-21 13:24:59
  • Multiple Updates
2014-11-19 09:23:10
  • Multiple Updates
2014-11-14 13:27:36
  • Multiple Updates
2014-11-12 13:27:08
  • Multiple Updates
2014-11-04 13:27:27
  • Multiple Updates
2014-10-21 09:25:03
  • Multiple Updates
2014-10-17 13:25:25
  • Multiple Updates
2014-10-16 13:25:17
  • Multiple Updates
2014-10-15 17:22:27
  • First insertion