Executive Summary

Informations
Name CVE-2014-1496 First vendor Publication 2014-03-19
Vendor Cve Last vendor Modification 2020-08-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 might allow local users to gain privileges by modifying the extracted Mar contents during an update.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1496

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24570
 
Oval ID: oval:org.mitre.oval:def:24570
Title: Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 might allow local users to gain privileges by modifying the extracted Mar contents during an update.
Description: Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 might allow local users to gain privileges by modifying the extracted Mar contents during an update.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1496
Version: 9
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 355
Application 37
Application 209
Application 247
Application 1
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-20 IAVM : 2014-A-0043 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0046769

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-03-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201403-140320.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_610de647af8d11e3a25bb4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_4_esr.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_28.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_4.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_4_esr.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_28.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_4.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_25.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-16.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=925747
GENTOO https://security.gentoo.org/glsa/201504-01
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-10 01:24:17
  • Multiple Updates
2024-02-02 01:26:28
  • Multiple Updates
2024-02-01 12:07:49
  • Multiple Updates
2023-09-05 12:25:03
  • Multiple Updates
2023-09-05 01:07:43
  • Multiple Updates
2023-09-02 12:25:02
  • Multiple Updates
2023-09-02 01:07:49
  • Multiple Updates
2023-08-12 12:27:17
  • Multiple Updates
2023-08-12 01:07:20
  • Multiple Updates
2023-08-11 12:23:10
  • Multiple Updates
2023-08-11 01:07:30
  • Multiple Updates
2023-08-06 12:22:32
  • Multiple Updates
2023-08-06 01:07:18
  • Multiple Updates
2023-08-04 12:22:34
  • Multiple Updates
2023-08-04 01:07:22
  • Multiple Updates
2023-07-14 12:22:32
  • Multiple Updates
2023-07-14 01:07:21
  • Multiple Updates
2023-04-01 01:19:03
  • Multiple Updates
2023-03-29 01:24:27
  • Multiple Updates
2023-03-28 12:07:42
  • Multiple Updates
2022-10-11 12:20:20
  • Multiple Updates
2022-10-11 01:07:30
  • Multiple Updates
2022-04-26 01:17:08
  • Multiple Updates
2021-05-04 12:31:52
  • Multiple Updates
2021-04-22 01:38:55
  • Multiple Updates
2020-10-14 01:10:46
  • Multiple Updates
2020-10-03 01:10:51
  • Multiple Updates
2020-09-24 12:10:38
  • Multiple Updates
2020-08-05 17:22:48
  • Multiple Updates
2020-05-29 01:09:55
  • Multiple Updates
2020-05-23 01:51:10
  • Multiple Updates
2020-05-23 00:39:56
  • Multiple Updates
2019-06-25 12:05:59
  • Multiple Updates
2019-01-31 12:02:17
  • Multiple Updates
2019-01-30 12:05:56
  • Multiple Updates
2018-12-04 12:05:39
  • Multiple Updates
2018-08-02 01:03:47
  • Multiple Updates
2018-06-29 12:02:18
  • Multiple Updates
2018-01-18 12:05:55
  • Multiple Updates
2017-11-22 12:05:53
  • Multiple Updates
2017-11-21 12:05:02
  • Multiple Updates
2016-12-22 09:23:35
  • Multiple Updates
2016-10-04 09:24:01
  • Multiple Updates
2016-06-30 21:37:18
  • Multiple Updates
2016-06-28 22:35:22
  • Multiple Updates
2016-04-27 00:14:37
  • Multiple Updates
2015-04-09 13:28:45
  • Multiple Updates
2014-04-01 14:41:07
  • Multiple Updates
2014-03-24 17:19:07
  • Multiple Updates
2014-03-23 13:21:24
  • Multiple Updates
2014-03-21 13:21:26
  • Multiple Updates
2014-03-20 13:22:41
  • Multiple Updates
2014-03-20 13:21:38
  • Multiple Updates
2014-03-19 13:22:35
  • First insertion