Executive Summary

Informations
Name CVE-2014-1553 First vendor Publication 2014-09-03
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1553

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 362
Application 1
Application 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2330-1.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-530.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-531.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_1_esr.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_32.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_1_esr.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_32.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2329-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69524
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2014-67.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1022945
https://bugzilla.mozilla.org/show_bug.cgi?id=1027359
https://bugzilla.mozilla.org/show_bug.cgi?id=1033121
https://bugzilla.mozilla.org/show_bug.cgi?id=1035007
https://bugzilla.mozilla.org/show_bug.cgi?id=1037666
https://bugzilla.mozilla.org/show_bug.cgi?id=1041148
https://bugzilla.mozilla.org/show_bug.cgi?id=995075
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1030793
http://www.securitytracker.com/id/1030794
SECUNIA http://secunia.com/advisories/60148
http://secunia.com/advisories/61114
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-10 01:24:21
  • Multiple Updates
2024-02-02 01:26:32
  • Multiple Updates
2024-02-01 12:07:51
  • Multiple Updates
2023-09-05 12:25:07
  • Multiple Updates
2023-09-05 01:07:45
  • Multiple Updates
2023-09-02 12:25:06
  • Multiple Updates
2023-09-02 01:07:52
  • Multiple Updates
2023-08-12 12:27:21
  • Multiple Updates
2023-08-12 01:07:22
  • Multiple Updates
2023-08-11 12:23:14
  • Multiple Updates
2023-08-11 01:07:33
  • Multiple Updates
2023-08-06 12:22:36
  • Multiple Updates
2023-08-06 01:07:20
  • Multiple Updates
2023-08-04 12:22:38
  • Multiple Updates
2023-08-04 01:07:24
  • Multiple Updates
2023-07-14 12:22:36
  • Multiple Updates
2023-07-14 01:07:23
  • Multiple Updates
2023-04-01 01:19:06
  • Multiple Updates
2023-03-29 01:24:31
  • Multiple Updates
2023-03-28 12:07:44
  • Multiple Updates
2022-10-11 12:20:24
  • Multiple Updates
2022-10-11 01:07:32
  • Multiple Updates
2021-05-04 12:30:00
  • Multiple Updates
2021-04-22 01:36:15
  • Multiple Updates
2020-10-14 01:10:48
  • Multiple Updates
2020-10-03 01:10:54
  • Multiple Updates
2020-05-29 01:09:58
  • Multiple Updates
2020-05-23 01:51:14
  • Multiple Updates
2020-05-23 00:40:00
  • Multiple Updates
2018-12-04 12:05:42
  • Multiple Updates
2018-10-31 00:20:36
  • Multiple Updates
2018-01-26 12:05:22
  • Multiple Updates
2018-01-18 12:05:58
  • Multiple Updates
2017-11-22 12:05:56
  • Multiple Updates
2017-01-07 09:25:21
  • Multiple Updates
2016-12-24 09:24:01
  • Multiple Updates
2016-12-22 09:23:37
  • Multiple Updates
2016-10-04 09:24:03
  • Multiple Updates
2016-08-26 21:20:46
  • Multiple Updates
2016-06-28 22:36:00
  • Multiple Updates
2016-04-27 00:15:39
  • Multiple Updates
2015-04-09 13:28:54
  • Multiple Updates
2015-03-18 09:26:27
  • Multiple Updates
2014-11-14 13:27:31
  • Multiple Updates
2014-09-13 13:43:04
  • Multiple Updates
2014-09-12 13:27:14
  • Multiple Updates
2014-09-04 13:24:37
  • Multiple Updates
2014-09-03 21:23:51
  • Multiple Updates
2014-09-03 17:21:57
  • First insertion