Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-1524 First vendor Publication 2014-04-30
Vendor Cve Last vendor Modification 2020-08-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nsXBLProtoImpl::InstallImplementation function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 does not properly check whether objects are XBL objects, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via crafted JavaScript code that accesses a non-XBL object as if it were an XBL object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1524

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24002
 
Oval ID: oval:org.mitre.oval:def:24002
Title: Buffer overflow when using non-XBL object as XBL
Description: The nsXBLProtoImpl::InstallImplementation function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 does not properly check whether objects are XBL objects, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via crafted JavaScript code that accesses a non-XBL object as if it were an XBL object.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1524
Version: 11
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Application 38
Application 213
Application 249
Os 4
Os 2
Os 2
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0064 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0050011

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0727-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0665-2.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0665-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-361.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-354.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-336.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-201404-140501.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2924.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5829.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2918.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-5833.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140429_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2189-1.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140429_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0449.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0448.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0449.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0448.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_985d4d6ccfbd11e3a003b4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2185-1.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0449.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0448.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2_26.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_5.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_5_esr.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_5.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_29.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_5_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67131
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-38.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=989183
DEBIAN http://www.debian.org/security/2014/dsa-2918
http://www.debian.org/security/2014/dsa-2924
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0448.html
http://rhn.redhat.com/errata/RHSA-2014-0449.html
SECTRACK http://www.securitytracker.com/id/1030163
http://www.securitytracker.com/id/1030164
http://www.securitytracker.com/id/1030165
SECUNIA http://secunia.com/advisories/59866
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-2185-1
http://www.ubuntu.com/usn/USN-2189-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
Date Informations
2024-02-10 01:24:19
  • Multiple Updates
2024-02-02 01:26:29
  • Multiple Updates
2024-02-01 12:07:50
  • Multiple Updates
2023-09-05 12:25:05
  • Multiple Updates
2023-09-05 01:07:44
  • Multiple Updates
2023-09-02 12:25:03
  • Multiple Updates
2023-09-02 01:07:51
  • Multiple Updates
2023-08-12 12:27:19
  • Multiple Updates
2023-08-12 01:07:21
  • Multiple Updates
2023-08-11 12:23:12
  • Multiple Updates
2023-08-11 01:07:32
  • Multiple Updates
2023-08-06 12:22:34
  • Multiple Updates
2023-08-06 01:07:19
  • Multiple Updates
2023-08-04 12:22:35
  • Multiple Updates
2023-08-04 01:07:23
  • Multiple Updates
2023-07-14 12:22:34
  • Multiple Updates
2023-07-14 01:07:22
  • Multiple Updates
2023-04-01 01:19:04
  • Multiple Updates
2023-03-29 01:24:29
  • Multiple Updates
2023-03-28 12:07:43
  • Multiple Updates
2022-10-11 12:20:22
  • Multiple Updates
2022-10-11 01:07:31
  • Multiple Updates
2022-04-26 01:17:10
  • Multiple Updates
2021-05-04 12:31:46
  • Multiple Updates
2021-04-22 01:38:52
  • Multiple Updates
2020-10-14 01:10:47
  • Multiple Updates
2020-10-03 01:10:52
  • Multiple Updates
2020-08-06 21:23:10
  • Multiple Updates
2020-05-29 01:09:56
  • Multiple Updates
2020-05-23 01:51:12
  • Multiple Updates
2020-05-23 00:39:58
  • Multiple Updates
2019-06-25 12:06:00
  • Multiple Updates
2019-01-31 12:02:18
  • Multiple Updates
2019-01-30 12:05:57
  • Multiple Updates
2018-12-04 12:05:40
  • Multiple Updates
2018-08-02 01:03:48
  • Multiple Updates
2018-06-29 12:02:19
  • Multiple Updates
2018-01-18 12:05:56
  • Multiple Updates
2017-11-22 12:05:55
  • Multiple Updates
2017-11-21 12:05:03
  • Multiple Updates
2017-01-07 09:25:20
  • Multiple Updates
2016-12-22 09:23:36
  • Multiple Updates
2016-10-04 09:24:02
  • Multiple Updates
2016-06-30 21:37:22
  • Multiple Updates
2016-06-28 22:35:41
  • Multiple Updates
2016-04-27 00:15:05
  • Multiple Updates
2015-08-16 05:24:29
  • Multiple Updates
2015-08-16 00:23:22
  • Multiple Updates
2015-08-15 21:27:11
  • Multiple Updates
2015-08-15 17:27:42
  • Multiple Updates
2015-08-15 09:29:40
  • Multiple Updates
2015-08-15 05:27:24
  • Multiple Updates
2015-08-15 00:26:22
  • Multiple Updates
2015-08-14 17:28:13
  • Multiple Updates
2015-08-14 13:29:07
  • Multiple Updates
2015-08-14 09:33:23
  • Multiple Updates
2015-08-13 17:28:54
  • Multiple Updates
2015-08-13 09:29:49
  • Multiple Updates
2015-08-13 05:28:26
  • Multiple Updates
2015-08-12 21:26:56
  • Multiple Updates
2015-08-12 17:30:12
  • Multiple Updates
2015-08-12 09:29:28
  • Multiple Updates
2015-08-12 05:28:07
  • Multiple Updates
2015-08-11 21:23:21
  • Multiple Updates
2015-08-11 17:26:58
  • Multiple Updates
2015-08-11 09:27:15
  • Multiple Updates
2015-08-11 05:26:45
  • Multiple Updates
2015-08-10 21:27:10
  • Multiple Updates
2015-08-10 17:28:52
  • Multiple Updates
2015-08-10 09:22:18
  • Multiple Updates
2015-08-10 05:30:58
  • Multiple Updates
2015-08-09 17:30:00
  • Multiple Updates
2015-08-09 13:28:02
  • Multiple Updates
2015-08-09 09:29:22
  • Multiple Updates
2015-08-09 05:27:33
  • Multiple Updates
2015-08-09 00:25:26
  • Multiple Updates
2015-08-08 21:27:44
  • Multiple Updates
2015-08-08 17:26:24
  • Multiple Updates
2015-08-08 13:28:55
  • Multiple Updates
2015-08-08 09:27:00
  • Multiple Updates
2015-08-08 00:26:26
  • Multiple Updates
2015-05-21 13:31:12
  • Multiple Updates
2015-05-21 00:26:44
  • Multiple Updates
2015-05-19 21:27:32
  • Multiple Updates
2015-05-19 09:26:30
  • Multiple Updates
2015-04-09 13:28:49
  • Multiple Updates
2014-07-17 09:22:41
  • Multiple Updates
2014-06-14 13:37:06
  • Multiple Updates
2014-06-05 09:21:22
  • Multiple Updates
2014-05-31 09:21:29
  • Multiple Updates
2014-05-23 09:21:24
  • Multiple Updates
2014-05-15 13:24:08
  • Multiple Updates
2014-05-13 13:25:13
  • Multiple Updates
2014-05-10 09:23:19
  • Multiple Updates
2014-05-07 13:26:14
  • Multiple Updates
2014-05-07 00:23:54
  • Multiple Updates
2014-05-04 13:22:45
  • Multiple Updates
2014-05-02 17:20:44
  • Multiple Updates
2014-05-02 13:24:07
  • Multiple Updates
2014-05-01 13:25:26
  • Multiple Updates
2014-05-01 13:24:43
  • Multiple Updates
2014-04-30 17:19:06
  • First insertion