Executive Summary

Informations
Name CVE-2014-1486 First vendor Publication 2014-02-06
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1486

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24205
 
Oval ID: oval:org.mitre.oval:def:24205
Title: Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data
Description: Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1486
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 353
Application 36
Application 207
Application 245
Application 1
Os 3
Os 1
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-06 IAVM : 2014-A-0021 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0043921

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-119.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2083.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2119-1.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-2.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201402-140207.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2858.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2102-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2041.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0133.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0132.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0132.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0133.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0132.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0133.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_24.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140204_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140204_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_3.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_3_esr.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_3.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_27.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_3_esr.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1753f0ff8dd511e39b45b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65334
CONFIRM http://download.novell.com/Download?buildid=VYQsgaFpQ2k
http://download.novell.com/Download?buildid=Y2fux-JW1Qc
http://www.mozilla.org/security/announce/2014/mfsa2014-08.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://8pecxstudios.com/?page_id=44080
https://bugzilla.mozilla.org/show_bug.cgi?id=942164
DEBIAN http://www.debian.org/security/2014/dsa-2858
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12796...
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12921...
GENTOO https://security.gentoo.org/glsa/201504-01
OSVDB http://osvdb.org/102872
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0132.html
http://rhn.redhat.com/errata/RHSA-2014-0133.html
SECTRACK http://www.securitytracker.com/id/1029717
http://www.securitytracker.com/id/1029720
http://www.securitytracker.com/id/1029721
SECUNIA http://secunia.com/advisories/56706
http://secunia.com/advisories/56761
http://secunia.com/advisories/56763
http://secunia.com/advisories/56767
http://secunia.com/advisories/56787
http://secunia.com/advisories/56858
http://secunia.com/advisories/56888
http://secunia.com/advisories/56922
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html
UBUNTU http://www.ubuntu.com/usn/USN-2102-1
http://www.ubuntu.com/usn/USN-2102-2
http://www.ubuntu.com/usn/USN-2119-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90890

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-14 13:28:17
  • Multiple Updates
2024-02-10 01:24:17
  • Multiple Updates
2024-02-02 01:26:27
  • Multiple Updates
2024-02-01 12:07:48
  • Multiple Updates
2023-09-05 12:25:03
  • Multiple Updates
2023-09-05 01:07:43
  • Multiple Updates
2023-09-02 12:25:01
  • Multiple Updates
2023-09-02 01:07:49
  • Multiple Updates
2023-08-12 12:27:16
  • Multiple Updates
2023-08-12 01:07:19
  • Multiple Updates
2023-08-11 12:23:09
  • Multiple Updates
2023-08-11 01:07:30
  • Multiple Updates
2023-08-06 12:22:31
  • Multiple Updates
2023-08-06 01:07:18
  • Multiple Updates
2023-08-04 12:22:33
  • Multiple Updates
2023-08-04 01:07:21
  • Multiple Updates
2023-07-14 12:22:32
  • Multiple Updates
2023-07-14 01:07:20
  • Multiple Updates
2023-04-01 01:19:02
  • Multiple Updates
2023-03-29 01:24:26
  • Multiple Updates
2023-03-28 12:07:41
  • Multiple Updates
2022-10-11 12:20:20
  • Multiple Updates
2022-10-11 01:07:29
  • Multiple Updates
2022-04-26 01:17:08
  • Multiple Updates
2021-05-04 12:31:53
  • Multiple Updates
2021-04-22 01:38:58
  • Multiple Updates
2020-10-14 01:10:45
  • Multiple Updates
2020-10-03 01:10:51
  • Multiple Updates
2020-08-08 00:22:51
  • Multiple Updates
2020-05-29 01:09:54
  • Multiple Updates
2020-05-23 01:51:10
  • Multiple Updates
2020-05-23 00:39:55
  • Multiple Updates
2019-06-25 12:05:58
  • Multiple Updates
2019-01-31 12:02:16
  • Multiple Updates
2019-01-30 12:05:56
  • Multiple Updates
2018-12-04 12:05:39
  • Multiple Updates
2018-08-02 01:03:46
  • Multiple Updates
2018-06-29 12:02:18
  • Multiple Updates
2018-01-18 12:05:55
  • Multiple Updates
2018-01-03 09:21:56
  • Multiple Updates
2017-11-22 12:05:53
  • Multiple Updates
2017-11-21 12:05:02
  • Multiple Updates
2016-12-22 09:23:35
  • Multiple Updates
2016-10-04 09:24:01
  • Multiple Updates
2016-06-30 21:37:17
  • Multiple Updates
2016-06-28 22:35:16
  • Multiple Updates
2016-04-27 00:14:27
  • Multiple Updates
2015-04-09 13:28:43
  • Multiple Updates
2014-06-14 13:37:02
  • Multiple Updates
2014-04-01 14:41:01
  • Multiple Updates
2014-03-18 13:24:11
  • Multiple Updates
2014-03-18 13:21:32
  • Multiple Updates
2014-03-06 13:25:03
  • Multiple Updates
2014-02-21 13:23:45
  • Multiple Updates
2014-02-21 13:21:10
  • Multiple Updates
2014-02-19 13:21:57
  • Multiple Updates
2014-02-17 11:25:13
  • Multiple Updates
2014-02-14 17:21:43
  • Multiple Updates
2014-02-14 17:19:03
  • Multiple Updates
2014-02-10 21:23:51
  • Multiple Updates
2014-02-07 00:19:21
  • Multiple Updates
2014-02-06 13:19:30
  • First insertion