7.5
CVSSv2

CVE-2014-1574

Published: 15/10/2014 Updated: 24/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 33.0, Firefox ESR 31.x prior to 31.2, and Thunderbird 31.x prior to 31.2 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 31.1.0

mozilla firefox 31.0

mozilla firefox

mozilla thunderbird 31.0

mozilla firefox esr 31.0

mozilla thunderbird 31.1.0

mozilla firefox 30.0

mozilla firefox esr 31.1.0

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client: Multiple memory safety errors, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code or denial of service This update updates Icedove to the ESR31 series of Thunderbird In a ...
Mozilla Foundation Security Advisory 2014-74 Miscellaneous memory safety hazards (rv:330 / rv:312) Announced October 14, 2014 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, Firefox OS, SeaMonkey, ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 330, Firefox ESR 31x before 312, and Thunderbird 31x before 312 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=1061600http://www.mozilla.org/security/announce/2014/mfsa2014-74.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1064346https://bugzilla.mozilla.org/show_bug.cgi?id=1061214https://bugzilla.mozilla.org/show_bug.cgi?id=1072044https://bugzilla.mozilla.org/show_bug.cgi?id=1072174https://bugzilla.mozilla.org/show_bug.cgi?id=1011354http://www.ubuntu.com/usn/USN-2372-1http://www.ubuntu.com/usn/USN-2373-1http://rhn.redhat.com/errata/RHSA-2014-1647.htmlhttp://lists.opensuse.org/opensuse-updates/2014-11/msg00002.htmlhttp://lists.opensuse.org/opensuse-updates/2014-11/msg00003.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1635.htmlhttp://lists.opensuse.org/opensuse-updates/2014-11/msg00001.htmlhttp://www.debian.org/security/2014/dsa-3061http://www.debian.org/security/2014/dsa-3050http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.htmlhttps://advisories.mageia.org/MGASA-2014-0421.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.htmlhttp://www.securitytracker.com/id/1031030http://secunia.com/advisories/61854http://secunia.com/advisories/61387http://www.securitytracker.com/id/1031028http://secunia.com/advisories/62023http://www.securityfocus.com/bid/70436http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.htmlhttp://secunia.com/advisories/62022http://secunia.com/advisories/62021http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.htmlhttps://security.gentoo.org/glsa/201504-01http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.htmlhttps://nvd.nist.govhttps://usn.ubuntu.com/2373-1/https://access.redhat.com/security/cve/cve-2014-1574