9.3
CVSSv2

CVE-2014-1490

Published: 06/02/2014 Updated: 14/02/2024
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in libssl in Mozilla Network Security Services (NSS) prior to 3.15.4, as used in Mozilla Firefox prior to 27.0, Firefox ESR 24.x prior to 24.3, Thunderbird prior to 24.3, SeaMonkey prior to 2.24, and other products, allows remote malicious users to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla network security services

mozilla seamonkey

mozilla firefox

mozilla firefox esr

mozilla thunderbird

oracle enterprise manager ops center 12.2.1

oracle enterprise manager ops center 12.3.0

oracle enterprise manager ops center 12.2.0

oracle vm server 3.2

oracle enterprise manager ops center

fedoraproject fedora 20

fedoraproject fedora 19

suse linux enterprise desktop 11

suse linux enterprise server 11

opensuse opensuse 12.3

suse linux enterprise software development kit 11

opensuse opensuse 11.4

opensuse opensuse 13.1

debian debian linux 7.0

canonical ubuntu linux 13.10

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
USN-2102-1 introduced a regression in Firefox ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, too-verbose error messages and missing permission checks may lead to the execution of arbitrary code, the bypass of security checks or information disclosure This update also addresses security ...
Mozilla Foundation Security Advisory 2014-12 NSS ticket handling issues Announced February 4, 2014 Reporter Brian Smith, Antoine Delignat-Lavaud, Karthikeyan Bhargavan Impact High Products Firefox, Firefox ESR, SeaMonkey, Th ...
A race condition was found in the way NSS implemented session ticket handling as specified by RFC 5077 An attacker could use this flaw to crash an application using NSS or, in rare cases, execute arbitrary code with the privileges of the user running that application ...

References

CWE-362https://bugzilla.mozilla.org/show_bug.cgi?id=930874https://bugzilla.mozilla.org/show_bug.cgi?id=930857http://www.mozilla.org/security/announce/2014/mfsa2014-12.htmlhttps://8pecxstudios.com/?page_id=44080http://secunia.com/advisories/56706http://www.ubuntu.com/usn/USN-2102-1http://www.debian.org/security/2014/dsa-2858http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.htmlhttp://www.ubuntu.com/usn/USN-2119-1http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.htmlhttp://www.ubuntu.com/usn/USN-2102-2http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlhttp://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlhttp://www.vmware.com/security/advisories/VMSA-2014-0012.htmlhttp://seclists.org/fulldisclosure/2014/Dec/23http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttp://www.securityfocus.com/bid/65335https://security.gentoo.org/glsa/201504-01http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/90885http://www.securitytracker.com/id/1029721http://www.securitytracker.com/id/1029720http://www.securitytracker.com/id/1029717http://secunia.com/advisories/56922http://secunia.com/advisories/56888http://secunia.com/advisories/56858http://secunia.com/advisories/56787http://secunia.com/advisories/56767http://osvdb.org/102876http://www.securityfocus.com/archive/1/534161/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/2102-1/https://access.redhat.com/security/cve/cve-2014-1490