Vulnerability Details : CVE-2014-1562
Unspecified vulnerability in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2014-1562
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:30.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.6:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:31.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:24.7:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.6:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.4:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.2:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:24.7:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-1562
6.63%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-1562
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
CWE ids for CVE-2014-1562
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-1562
-
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html
[security-announce] openSUSE-SU-2015:0138-1: important: Firefox update t
-
http://www.securitytracker.com/id/1030794
Mozilla Thunderbird Multiple Flaws Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information - SecurityTracker
-
http://www.securityfocus.com/bid/69519
Mozilla Firefox/Thunderbird CVE-2014-1562 Multiple Memory Corruption Vulnerabilities
-
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00012.html
[security-announce] SUSE-SU-2014:1120-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016
-
http://secunia.com/advisories/60186
Sign in
-
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html
[security-announce] openSUSE-SU-2014:1098-1: important: MozillaThunderbi
-
https://security.gentoo.org/glsa/201504-01
Mozilla Products: Multiple vulnerabilities (GLSA 201504-01) — Gentoo security
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1054359
1054359 - (CVE-2014-1562) LCallDOMNative incorrectly assumes |this| is always an object
-
http://secunia.com/advisories/61390
Sign in
-
http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html
openSUSE-SU-2014:1099-1: moderate: MozillaFirefox to Firefox 32
-
http://www.debian.org/security/2014/dsa-3018
Debian -- Security Information -- DSA-3018-1 iceweasel
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
[security-announce] openSUSE-SU-2015:1266-1: important: Mozilla (Firefox
-
http://www.debian.org/security/2014/dsa-3028
Debian -- Security Information -- DSA-3028-1 icedove
-
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00007.html
[security-announce] SUSE-SU-2014:1112-1: important: Security update for
-
http://www.securitytracker.com/id/1030793
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code and Obtain Potentially Sensitive Information - SecurityTracker
-
http://secunia.com/advisories/60148
Sign in
-
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00005.html
[security-announce] SUSE-SU-2014:1107-1: important: Security update for
-
http://secunia.com/advisories/61114
Sign in
-
http://www.mozilla.org/security/announce/2014/mfsa2014-67.html
Miscellaneous memory safety hazards (rv:32.0 / rv:31.1 / rv:24.8) — MozillaVendor Advisory
Jump to