Executive Summary

Informations
Name CVE-2014-1581 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2016-12-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26972
 
Oval ID: oval:org.mitre.oval:def:26972
Title: ELSA-2014-1647 -- thunderbird security update
Description: [31.2.0-3.0.1.el6_5] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [31.2.0-3] - Enabled jemalloc on ppc(64) and s390(x) [31.2.0-2] - Update to 31.2.0 [31.1.1-2] - Sync preferences with Firefox [31.1.1-1] - Update to 31.1.1 [31.1.0-1] - Update to 31.1.0 [31.0-1] - Rebase to 31 ESR
Family: unix Class: patch
Reference(s): ELSA-2014-1647
CVE-2014-1574
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27140
 
Oval ID: oval:org.mitre.oval:def:27140
Title: RHSA-2014:1647: thunderbird security update (Important)
Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1574, CVE-2014-1578, CVE-2014-1581, CVE-2014-1577) Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bobby Holley, Christian Holler, David Bolter, Byron Campen Jon Coppeard, Holger Fuhrmannek, Abhishek Arya, and regenrecht as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.2.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.2.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1647-00
CESA-2014:1647
CVE-2014-1574
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 373
Application 2
Application 2

Nessus® Vulnerability Scanner

Date Description
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1510-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-3.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-2.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-784.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox31-201411-141115.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox31-201411-141105.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-614.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-613.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-612.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-611.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14084.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3061.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13042.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3050.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1647.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2373-1.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1647.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1635.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c1495ac8d8c4789a0f38ca6b476619c.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1647.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1635.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_2_esr.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2372-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1635.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_2.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_33.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_2_esr.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_2.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_33.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70426
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-79.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://advisories.mageia.org/MGASA-2014-0421.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1068218
DEBIAN http://www.debian.org/security/2014/dsa-3050
http://www.debian.org/security/2014/dsa-3061
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14179...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085...
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1635.html
http://rhn.redhat.com/errata/RHSA-2014-1647.html
SECTRACK http://www.securitytracker.com/id/1031028
http://www.securitytracker.com/id/1031030
SECUNIA http://secunia.com/advisories/61387
http://secunia.com/advisories/61854
http://secunia.com/advisories/62021
http://secunia.com/advisories/62022
http://secunia.com/advisories/62023
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-2372-1
http://www.ubuntu.com/usn/USN-2373-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:24:23
  • Multiple Updates
2024-02-02 01:26:34
  • Multiple Updates
2024-02-01 12:07:52
  • Multiple Updates
2023-09-05 12:25:10
  • Multiple Updates
2023-09-05 01:07:46
  • Multiple Updates
2023-09-02 12:25:08
  • Multiple Updates
2023-09-02 01:07:53
  • Multiple Updates
2023-08-12 12:27:24
  • Multiple Updates
2023-08-12 01:07:23
  • Multiple Updates
2023-08-11 12:23:17
  • Multiple Updates
2023-08-11 01:07:34
  • Multiple Updates
2023-08-06 12:22:38
  • Multiple Updates
2023-08-06 01:07:21
  • Multiple Updates
2023-08-04 12:22:40
  • Multiple Updates
2023-08-04 01:07:25
  • Multiple Updates
2023-07-14 12:22:39
  • Multiple Updates
2023-07-14 01:07:24
  • Multiple Updates
2023-04-01 01:19:08
  • Multiple Updates
2023-03-29 01:24:33
  • Multiple Updates
2023-03-28 12:07:45
  • Multiple Updates
2022-10-11 12:20:26
  • Multiple Updates
2022-10-11 01:07:33
  • Multiple Updates
2021-05-04 12:30:03
  • Multiple Updates
2021-04-22 01:36:18
  • Multiple Updates
2020-10-14 01:10:49
  • Multiple Updates
2020-10-03 01:10:55
  • Multiple Updates
2020-05-29 01:09:59
  • Multiple Updates
2020-05-23 01:51:15
  • Multiple Updates
2020-05-23 00:40:02
  • Multiple Updates
2018-12-04 12:05:43
  • Multiple Updates
2018-01-18 12:05:59
  • Multiple Updates
2017-11-22 12:05:57
  • Multiple Updates
2016-12-24 09:24:02
  • Multiple Updates
2016-12-22 09:23:38
  • Multiple Updates
2016-10-25 09:21:51
  • Multiple Updates
2016-06-28 22:36:19
  • Multiple Updates
2015-05-28 13:27:47
  • Multiple Updates
2015-04-09 13:28:59
  • Multiple Updates
2015-03-18 09:26:33
  • Multiple Updates
2014-12-19 13:24:30
  • Multiple Updates
2014-11-21 13:25:00
  • Multiple Updates
2014-11-19 09:23:13
  • Multiple Updates
2014-11-14 13:27:38
  • Multiple Updates
2014-11-12 13:27:09
  • Multiple Updates
2014-11-05 13:27:51
  • Multiple Updates
2014-11-04 13:27:28
  • Multiple Updates
2014-10-21 21:24:41
  • Multiple Updates
2014-10-20 13:24:55
  • Multiple Updates
2014-10-18 13:25:57
  • Multiple Updates
2014-10-17 13:25:26
  • Multiple Updates
2014-10-16 13:25:18
  • Multiple Updates
2014-10-15 17:22:28
  • First insertion