Executive Summary

Informations
Name CVE-2014-8640 First vendor Publication 2015-01-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mozilla::dom::AudioParamTimeline::AudioNodeInputValue function in the Web Audio API implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly restrict timeline operations, which allows remote attackers to cause a denial of service (uninitialized-memory read and application crash) via crafted API calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 384
Application 218
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-92.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2458-3.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-40.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bd62c6409bb911e4a5ad000c297fb80f.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2458-1.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2458-2.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_35.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_35_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72045
CONFIRM http://www.mozilla.org/security/announce/2014/mfsa2015-05.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1100409
GENTOO https://security.gentoo.org/glsa/201504-01
SECTRACK http://www.securitytracker.com/id/1031533
SECUNIA http://secunia.com/advisories/62242
http://secunia.com/advisories/62250
http://secunia.com/advisories/62418
http://secunia.com/advisories/62790
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99960

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-10 01:26:59
  • Multiple Updates
2024-02-02 01:29:22
  • Multiple Updates
2024-02-01 12:08:39
  • Multiple Updates
2023-09-05 12:27:50
  • Multiple Updates
2023-09-05 01:08:32
  • Multiple Updates
2023-09-02 12:27:50
  • Multiple Updates
2023-09-02 01:08:40
  • Multiple Updates
2023-08-12 12:30:21
  • Multiple Updates
2023-08-12 01:08:09
  • Multiple Updates
2023-08-11 12:25:58
  • Multiple Updates
2023-08-11 01:08:21
  • Multiple Updates
2023-08-06 12:25:13
  • Multiple Updates
2023-08-06 01:08:08
  • Multiple Updates
2023-08-04 12:25:17
  • Multiple Updates
2023-08-04 01:08:12
  • Multiple Updates
2023-07-14 12:25:17
  • Multiple Updates
2023-07-14 01:08:10
  • Multiple Updates
2023-04-01 01:21:19
  • Multiple Updates
2023-03-29 01:27:04
  • Multiple Updates
2023-03-28 12:08:31
  • Multiple Updates
2022-10-11 12:22:48
  • Multiple Updates
2022-10-11 01:08:19
  • Multiple Updates
2021-05-04 12:34:59
  • Multiple Updates
2021-04-22 01:42:35
  • Multiple Updates
2020-10-14 01:11:57
  • Multiple Updates
2020-10-03 01:12:04
  • Multiple Updates
2020-05-29 01:11:01
  • Multiple Updates
2020-05-23 01:53:42
  • Multiple Updates
2020-05-23 00:42:47
  • Multiple Updates
2018-12-04 12:06:11
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-08-02 01:04:16
  • Multiple Updates
2018-01-26 12:05:50
  • Multiple Updates
2018-01-18 12:06:25
  • Multiple Updates
2017-11-22 12:06:23
  • Multiple Updates
2017-11-21 12:05:31
  • Multiple Updates
2017-09-08 09:23:13
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2016-12-22 09:23:40
  • Multiple Updates
2016-10-04 09:24:05
  • Multiple Updates
2016-06-29 00:42:03
  • Multiple Updates
2016-04-27 01:26:53
  • Multiple Updates
2015-05-21 13:31:51
  • Multiple Updates
2015-04-09 13:29:06
  • Multiple Updates
2015-03-18 09:28:11
  • Multiple Updates
2015-02-28 00:22:47
  • Multiple Updates
2015-02-26 09:23:51
  • Multiple Updates
2015-02-12 00:22:28
  • Multiple Updates
2015-02-11 09:23:13
  • Multiple Updates
2015-02-04 13:24:38
  • Multiple Updates
2015-02-03 13:24:16
  • Multiple Updates
2015-01-28 17:23:17
  • Multiple Updates
2015-01-28 13:24:06
  • Multiple Updates
2015-01-22 17:23:44
  • Multiple Updates
2015-01-21 13:27:10
  • Multiple Updates
2015-01-17 05:28:01
  • Multiple Updates
2015-01-16 13:24:56
  • Multiple Updates
2015-01-15 13:23:26
  • Multiple Updates
2015-01-14 21:24:28
  • Multiple Updates
2015-01-14 17:21:30
  • First insertion