8.8
CVSSv3

CVE-2014-1518

Published: 30/04/2014 Updated: 07/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 29.0, Firefox ESR 24.x prior to 24.5, Thunderbird prior to 24.5, and SeaMonkey prior to 2.26 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla seamonkey

mozilla thunderbird

fedoraproject fedora 19

fedoraproject fedora 20

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

canonical ubuntu linux 13.10

canonical ubuntu linux 14.04

debian debian linux 7.0

debian debian linux 8.0

redhat enterprise linux desktop 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 6.5

redhat enterprise linux server 5.0

redhat enterprise linux server 6.0

redhat enterprise linux server aus 6.5

redhat enterprise linux server eus 6.5

redhat enterprise linux server tus 6.5

redhat enterprise linux workstation 5.0

redhat enterprise linux workstation 6.0

opensuse opensuse 11.4

opensuse opensuse 12.3

opensuse opensuse 13.1

suse suse linux enterprise server 10

suse suse linux enterprise server 11

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client: multiple memory safety errors, buffer overflows, missing permission checks, out of bound reads, use-after-frees and other implementation errors may lead to the execution of arbitrary code, privilege escalation, cross-site scripting ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows, missing permission checks, out of bound reads, use-after-frees and other implementation errors may lead to the execution of arbitrary code, privilege escalation, cross-site scripting or denial ...
Mozilla Foundation Security Advisory 2014-34 Miscellaneous memory safety hazards (rv:290 / rv:245) Announced April 29, 2014 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 290, Firefox ESR 24x before 245, Thunderbird before 245, and SeaMonkey before 226 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=986678https://bugzilla.mozilla.org/show_bug.cgi?id=991471https://bugzilla.mozilla.org/show_bug.cgi?id=980537https://bugzilla.mozilla.org/show_bug.cgi?id=952022https://bugzilla.mozilla.org/show_bug.cgi?id=993546https://bugzilla.mozilla.org/show_bug.cgi?id=966630https://bugzilla.mozilla.org/show_bug.cgi?id=944353https://bugzilla.mozilla.org/show_bug.cgi?id=992968https://bugzilla.mozilla.org/show_bug.cgi?id=986843http://www.mozilla.org/security/announce/2014/mfsa2014-34.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.htmlhttp://rhn.redhat.com/errata/RHSA-2014-0448.htmlhttp://www.debian.org/security/2014/dsa-2924http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.htmlhttp://www.ubuntu.com/usn/USN-2189-1http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.htmlhttp://lists.opensuse.org/opensuse-updates/2014-05/msg00040.htmlhttp://rhn.redhat.com/errata/RHSA-2014-0449.htmlhttp://www.debian.org/security/2014/dsa-2918http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.htmlhttp://www.ubuntu.com/usn/USN-2185-1http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.htmlhttp://secunia.com/advisories/59866http://www.securitytracker.com/id/1030163http://www.securitytracker.com/id/1030164http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201504-01http://www.securityfocus.com/bid/67123https://nvd.nist.govhttps://usn.ubuntu.com/2189-1/