Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-1478 First vendor Publication 2014-02-06
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0 and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the MPostWriteBarrier class in js/src/jit/MIR.h and stack alignment in js/src/jit/AsmJS.cpp in OdinMonkey, and unknown other vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1478

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24103
 
Oval ID: oval:org.mitre.oval:def:24103
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0 and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the MPostWriteBarrier class in js/src/jit/MIR.h and stack alignment in js/src/jit/AsmJS.cpp in OdinMonkey, and unknown other vectors
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0 and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the MPostWriteBarrier class in js/src/jit/MIR.h and stack alignment in js/src/jit/AsmJS.cpp in OdinMonkey, and unknown other vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1478
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 353
Application 207
Os 3
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-06 IAVM : 2014-A-0021 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0043921

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-119.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-2.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-1.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1753f0ff8dd511e39b45b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_24.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65324
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-01.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://8pecxstudios.com/?page_id=44080
https://bugzilla.mozilla.org/show_bug.cgi?id=867597
https://bugzilla.mozilla.org/show_bug.cgi?id=911707
https://bugzilla.mozilla.org/show_bug.cgi?id=911845
https://bugzilla.mozilla.org/show_bug.cgi?id=916635
https://bugzilla.mozilla.org/show_bug.cgi?id=922603
https://bugzilla.mozilla.org/show_bug.cgi?id=924348
https://bugzilla.mozilla.org/show_bug.cgi?id=925308
https://bugzilla.mozilla.org/show_bug.cgi?id=932162
https://bugzilla.mozilla.org/show_bug.cgi?id=938431
https://bugzilla.mozilla.org/show_bug.cgi?id=939472
https://bugzilla.mozilla.org/show_bug.cgi?id=942152
https://bugzilla.mozilla.org/show_bug.cgi?id=942940
https://bugzilla.mozilla.org/show_bug.cgi?id=944278
https://bugzilla.mozilla.org/show_bug.cgi?id=944321
https://bugzilla.mozilla.org/show_bug.cgi?id=944851
https://bugzilla.mozilla.org/show_bug.cgi?id=945585
https://bugzilla.mozilla.org/show_bug.cgi?id=946733
https://bugzilla.mozilla.org/show_bug.cgi?id=950452
https://bugzilla.mozilla.org/show_bug.cgi?id=953373
GENTOO https://security.gentoo.org/glsa/201504-01
OSVDB http://osvdb.org/102865
SECTRACK http://www.securitytracker.com/id/1029717
http://www.securitytracker.com/id/1029720
http://www.securitytracker.com/id/1029721
SECUNIA http://secunia.com/advisories/56706
http://secunia.com/advisories/56767
http://secunia.com/advisories/56787
http://secunia.com/advisories/56888
http://secunia.com/advisories/56922
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
UBUNTU http://www.ubuntu.com/usn/USN-2102-1
http://www.ubuntu.com/usn/USN-2102-2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90900

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-14 13:28:18
  • Multiple Updates
2024-02-10 01:24:17
  • Multiple Updates
2024-02-02 01:26:27
  • Multiple Updates
2024-02-01 12:07:48
  • Multiple Updates
2023-09-05 12:25:02
  • Multiple Updates
2023-09-05 01:07:42
  • Multiple Updates
2023-09-02 12:25:00
  • Multiple Updates
2023-09-02 01:07:48
  • Multiple Updates
2023-08-12 12:27:15
  • Multiple Updates
2023-08-12 01:07:19
  • Multiple Updates
2023-08-11 12:23:09
  • Multiple Updates
2023-08-11 01:07:29
  • Multiple Updates
2023-08-06 12:22:31
  • Multiple Updates
2023-08-06 01:07:17
  • Multiple Updates
2023-08-04 12:22:33
  • Multiple Updates
2023-08-04 01:07:21
  • Multiple Updates
2023-07-14 12:22:31
  • Multiple Updates
2023-07-14 01:07:20
  • Multiple Updates
2023-04-01 01:19:02
  • Multiple Updates
2023-03-29 01:24:26
  • Multiple Updates
2023-03-28 12:07:41
  • Multiple Updates
2022-10-11 12:20:19
  • Multiple Updates
2022-10-11 01:07:29
  • Multiple Updates
2021-05-04 12:32:16
  • Multiple Updates
2021-04-22 01:39:07
  • Multiple Updates
2020-10-14 01:10:45
  • Multiple Updates
2020-10-03 01:10:50
  • Multiple Updates
2020-09-03 01:10:56
  • Multiple Updates
2020-05-29 01:09:54
  • Multiple Updates
2020-05-23 01:51:09
  • Multiple Updates
2020-05-23 00:39:54
  • Multiple Updates
2018-12-04 12:05:38
  • Multiple Updates
2018-01-18 12:05:54
  • Multiple Updates
2018-01-03 09:21:55
  • Multiple Updates
2017-11-22 12:05:53
  • Multiple Updates
2017-11-21 12:05:01
  • Multiple Updates
2016-12-22 09:23:34
  • Multiple Updates
2016-10-04 09:24:01
  • Multiple Updates
2016-06-28 22:35:10
  • Multiple Updates
2016-04-27 00:14:14
  • Multiple Updates
2015-04-09 13:28:41
  • Multiple Updates
2014-06-14 13:37:00
  • Multiple Updates
2014-04-01 14:40:55
  • Multiple Updates
2014-03-06 13:24:59
  • Multiple Updates
2014-02-21 13:23:41
  • Multiple Updates
2014-02-21 13:21:09
  • Multiple Updates
2014-02-17 11:25:12
  • Multiple Updates
2014-02-14 17:21:40
  • Multiple Updates
2014-02-14 17:19:03
  • Multiple Updates
2014-02-06 21:21:11
  • Multiple Updates
2014-02-06 13:19:28
  • First insertion