Executive Summary

Informations
Name CVE-2014-1522 First vendor Publication 2014-04-30
Vendor Cve Last vendor Modification 2020-08-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mozilla::dom::OscillatorNodeEngine::ComputeCustom function in the Web Audio subsystem in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read, memory corruption, and application crash) via crafted content.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1522

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24428
 
Oval ID: oval:org.mitre.oval:def:24428
Title: Web Audio memory corruption issues
Description: The mozilla::dom::OscillatorNodeEngine::ComputeCustom function in the Web Audio subsystem in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read, memory corruption, and application crash) via crafted content.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1522
Version: 11
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Application 213
Os 4
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0064 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0050011

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-336.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-354.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5829.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_985d4d6ccfbd11e3a003b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2185-1.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-36.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=995289
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1030163
http://www.securitytracker.com/id/1030164
SECUNIA http://secunia.com/advisories/59866
SUSE http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2185-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Date Informations
2024-02-10 01:24:19
  • Multiple Updates
2024-02-02 01:26:29
  • Multiple Updates
2024-02-01 12:07:50
  • Multiple Updates
2023-09-05 12:25:05
  • Multiple Updates
2023-09-05 01:07:44
  • Multiple Updates
2023-09-02 12:25:03
  • Multiple Updates
2023-09-02 01:07:50
  • Multiple Updates
2023-08-12 12:27:19
  • Multiple Updates
2023-08-12 01:07:21
  • Multiple Updates
2023-08-11 12:23:12
  • Multiple Updates
2023-08-11 01:07:31
  • Multiple Updates
2023-08-06 12:22:33
  • Multiple Updates
2023-08-06 01:07:19
  • Multiple Updates
2023-08-04 12:22:35
  • Multiple Updates
2023-08-04 01:07:23
  • Multiple Updates
2023-07-14 12:22:34
  • Multiple Updates
2023-07-14 01:07:22
  • Multiple Updates
2023-04-01 01:19:04
  • Multiple Updates
2023-03-29 01:24:28
  • Multiple Updates
2023-03-28 12:07:43
  • Multiple Updates
2022-10-11 12:20:22
  • Multiple Updates
2022-10-11 01:07:31
  • Multiple Updates
2021-05-04 12:32:13
  • Multiple Updates
2021-04-22 01:39:00
  • Multiple Updates
2020-10-14 01:10:47
  • Multiple Updates
2020-10-03 01:10:52
  • Multiple Updates
2020-08-14 21:23:16
  • Multiple Updates
2020-05-29 01:09:56
  • Multiple Updates
2020-05-23 01:51:12
  • Multiple Updates
2020-05-23 00:39:58
  • Multiple Updates
2018-12-04 12:05:40
  • Multiple Updates
2018-10-31 00:20:36
  • Multiple Updates
2018-01-26 12:05:21
  • Multiple Updates
2018-01-18 12:05:56
  • Multiple Updates
2017-11-22 12:05:55
  • Multiple Updates
2017-11-21 12:05:03
  • Multiple Updates
2016-12-22 09:23:36
  • Multiple Updates
2016-11-17 17:23:31
  • Multiple Updates
2016-10-04 09:24:02
  • Multiple Updates
2016-06-28 22:35:39
  • Multiple Updates
2016-04-27 00:15:02
  • Multiple Updates
2015-08-16 00:23:21
  • Multiple Updates
2015-08-15 21:27:11
  • Multiple Updates
2015-08-15 17:27:42
  • Multiple Updates
2015-08-15 13:29:28
  • Multiple Updates
2015-08-15 09:29:39
  • Multiple Updates
2015-08-15 00:26:21
  • Multiple Updates
2015-08-14 21:24:16
  • Multiple Updates
2015-08-14 17:28:13
  • Multiple Updates
2015-08-14 13:29:06
  • Multiple Updates
2015-08-14 09:33:23
  • Multiple Updates
2015-08-13 21:28:51
  • Multiple Updates
2015-08-13 17:28:54
  • Multiple Updates
2015-08-13 05:28:25
  • Multiple Updates
2015-08-12 21:26:56
  • Multiple Updates
2015-08-12 13:34:07
  • Multiple Updates
2015-08-11 17:26:43
  • Multiple Updates
2015-08-11 13:27:01
  • Multiple Updates
2015-08-11 09:27:14
  • Multiple Updates
2015-08-11 05:26:44
  • Multiple Updates
2015-08-11 00:26:34
  • Multiple Updates
2015-08-10 21:27:10
  • Multiple Updates
2015-08-10 13:31:08
  • Multiple Updates
2015-08-10 09:22:17
  • Multiple Updates
2015-08-10 05:30:44
  • Multiple Updates
2015-08-10 00:25:39
  • Multiple Updates
2015-08-09 17:29:53
  • Multiple Updates
2015-08-09 09:29:21
  • Multiple Updates
2015-08-08 17:26:18
  • Multiple Updates
2015-08-08 13:28:41
  • Multiple Updates
2015-08-08 09:26:59
  • Multiple Updates
2015-08-08 05:26:03
  • Multiple Updates
2015-08-08 00:26:25
  • Multiple Updates
2015-05-21 00:26:43
  • Multiple Updates
2015-05-19 21:27:31
  • Multiple Updates
2015-05-19 09:26:29
  • Multiple Updates
2015-04-09 13:28:49
  • Multiple Updates
2014-07-17 09:22:41
  • Multiple Updates
2014-06-14 13:37:06
  • Multiple Updates
2014-05-31 09:21:28
  • Multiple Updates
2014-05-13 13:25:12
  • Multiple Updates
2014-05-10 09:23:18
  • Multiple Updates
2014-05-02 17:20:44
  • Multiple Updates
2014-05-01 13:25:25
  • Multiple Updates
2014-05-01 13:24:42
  • Multiple Updates
2014-04-30 17:19:06
  • First insertion