[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1524Date: (C)2014-05-08   (M)2024-03-27


The nsXBLProtoImpl::InstallImplementation function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 does not properly check whether objects are XBL objects, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via crafted JavaScript code that accesses a non-XBL object as if it were an XBL object.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1030163
SECTRACK-1030164
SECTRACK-1030165
SECUNIA-59866
BID-67131
DSA-2918
DSA-2924
FEDORA-2014-5829
FEDORA-2014-5833
GLSA-201504-01
IAVM:2014-A-0064
RHSA-2014:0448
RHSA-2014:0449
SUSE-SU-2014:0665
SUSE-SU-2014:0727
USN-2185-1
USN-2189-1
http://www.mozilla.org/security/announce/2014/mfsa2014-38.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=989183
openSUSE-SU-2014:0599
openSUSE-SU-2014:0602
openSUSE-SU-2014:0629
openSUSE-SU-2014:0640

CPE    527
cpe:/a:mozilla:firefox:14.0
cpe:/a:mozilla:firefox:20.0.1
cpe:/a:mozilla:firefox:3.6.26
cpe:/a:mozilla:firefox:3.6.27
...
CWE    1
CWE-119
OVAL    18
oval:org.secpod.oval:def:52225
oval:org.secpod.oval:def:1500575
oval:org.secpod.oval:def:1500580
oval:org.secpod.oval:def:701959
...

© SecPod Technologies