Executive Summary

Informations
Name CVE-2014-1543 First vendor Publication 2014-06-11
Vendor Cve Last vendor Modification 2017-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple heap-based buffer overflows in the navigator.getGamepads function in the Gamepad API in Mozilla Firefox before 30.0 allow remote attackers to execute arbitrary code by using non-contiguous axes with a (1) physical or (2) virtual Gamepad device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1543

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24453
 
Oval ID: oval:org.mitre.oval:def:24453
Title: Multiple heap-based buffer overflows in the navigator.getGamepads function in the Gamepad API in Mozilla Firefox before 30.0 allow remote attackers to execute arbitrary code by using non-contiguous axes with a (1) physical or (2) virtual Gamepad device.
Description: Multiple heap-based buffer overflows in the navigator.getGamepads function in the Gamepad API in Mozilla Firefox before 30.0 allow remote attackers to execute arbitrary code by using non-contiguous axes with a (1) physical or (2) virtual Gamepad device.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1543
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Mozilla Firefox
Mozilla Seamonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 359

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-06-12 IAVM : 2014-A-0082 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0052487

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2_26_1.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-448.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-432.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_888a0262f0d911e3ba0cb4b52fce4ce8.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_30.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67969
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-54.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1011859
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1030388
SECUNIA http://secunia.com/advisories/59171
http://secunia.com/advisories/59387
http://secunia.com/advisories/59486
http://secunia.com/advisories/59866
SUSE http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-10 01:24:20
  • Multiple Updates
2024-02-02 01:26:31
  • Multiple Updates
2024-02-01 12:07:51
  • Multiple Updates
2023-09-05 12:25:06
  • Multiple Updates
2023-09-05 01:07:45
  • Multiple Updates
2023-09-02 12:25:05
  • Multiple Updates
2023-09-02 01:07:51
  • Multiple Updates
2023-08-12 12:27:20
  • Multiple Updates
2023-08-12 01:07:22
  • Multiple Updates
2023-08-11 12:23:13
  • Multiple Updates
2023-08-11 01:07:32
  • Multiple Updates
2023-08-06 12:22:35
  • Multiple Updates
2023-08-06 01:07:20
  • Multiple Updates
2023-08-04 12:22:37
  • Multiple Updates
2023-08-04 01:07:24
  • Multiple Updates
2023-07-14 12:22:35
  • Multiple Updates
2023-07-14 01:07:23
  • Multiple Updates
2023-04-01 01:19:05
  • Multiple Updates
2023-03-29 01:24:30
  • Multiple Updates
2023-03-28 12:07:44
  • Multiple Updates
2022-10-11 12:20:23
  • Multiple Updates
2022-10-11 01:07:32
  • Multiple Updates
2021-05-04 12:29:57
  • Multiple Updates
2021-04-22 01:36:13
  • Multiple Updates
2020-10-14 01:10:48
  • Multiple Updates
2020-10-03 01:10:53
  • Multiple Updates
2020-05-29 01:09:58
  • Multiple Updates
2020-05-23 01:51:13
  • Multiple Updates
2020-05-23 00:39:59
  • Multiple Updates
2018-12-04 12:05:41
  • Multiple Updates
2018-01-18 12:05:57
  • Multiple Updates
2017-12-28 09:21:42
  • Multiple Updates
2017-11-22 12:05:56
  • Multiple Updates
2017-01-07 09:25:21
  • Multiple Updates
2016-12-22 09:23:37
  • Multiple Updates
2016-10-04 09:24:03
  • Multiple Updates
2016-04-27 00:15:26
  • Multiple Updates
2015-04-09 13:28:53
  • Multiple Updates
2014-08-21 13:26:38
  • Multiple Updates
2014-07-24 09:23:32
  • Multiple Updates
2014-07-17 09:22:49
  • Multiple Updates
2014-07-03 13:24:51
  • Multiple Updates
2014-06-24 13:22:33
  • Multiple Updates
2014-06-21 09:25:24
  • Multiple Updates
2014-06-18 09:23:47
  • Multiple Updates
2014-06-16 05:23:06
  • Multiple Updates
2014-06-12 13:24:08
  • Multiple Updates
2014-06-11 21:23:50
  • Multiple Updates
2014-06-11 17:22:12
  • First insertion