Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.841855
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2243-1)
Summary:The remote host is missing an update for the 'firefox' package(s) announced via the USN-2243-1 advisory.
Description:Summary:
The remote host is missing an update for the 'firefox' package(s) announced via the USN-2243-1 advisory.

Vulnerability Insight:
Gary Kwong, Christoph Diehl, Christian Holler, Hannes Verschore, Jan de
Mooij, Ryan VanderMeulen, Jeff Walden, Kyle Huey, Jesse Ruderman, Gregor
Wagner, Benoit Jacob and Karl Tomlinson discovered multiple memory safety
issues in Firefox. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2014-1533,
CVE-2014-1534)

Abhishek Arya discovered multiple use-after-free and out-of-bounds read
issues in Firefox. An attacker could potentially exploit these to cause
a denial of service via application crash or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2014-1536,
CVE-2014-1537, CVE-2014-1538)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in the
event listener manager. An attacker could potentially exploit this to
cause a denial of service via application crash or execute arbitrary code
with the privileges of the user invoking Firefox. (CVE-2014-1540)

A use-after-free was discovered in the SMIL animation controller. An
attacker could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2014-1541)

Holger Fuhrmannek discovered a buffer overflow in Web Audio. An attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2014-1542)

Affected Software/OS:
'firefox' package(s) on Ubuntu 12.04, Ubuntu 13.10, Ubuntu 14.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-1533
BugTraq ID: 67965
http://www.securityfocus.com/bid/67965
Debian Security Information: DSA-2955 (Google Search)
http://www.debian.org/security/2014/dsa-2955
Debian Security Information: DSA-2960 (Google Search)
http://www.debian.org/security/2014/dsa-2960
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2014:0741
http://rhn.redhat.com/errata/RHSA-2014-0741.html
RedHat Security Advisories: RHSA-2014:0742
http://rhn.redhat.com/errata/RHSA-2014-0742.html
http://www.securitytracker.com/id/1030386
http://www.securitytracker.com/id/1030388
http://secunia.com/advisories/58984
http://secunia.com/advisories/59052
http://secunia.com/advisories/59149
http://secunia.com/advisories/59150
http://secunia.com/advisories/59165
http://secunia.com/advisories/59169
http://secunia.com/advisories/59170
http://secunia.com/advisories/59171
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59328
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59866
SuSE Security Announcement: SUSE-SU-2014:0824 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:0797 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2014:0819 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
SuSE Security Announcement: openSUSE-SU-2014:0855 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:0858 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
http://www.ubuntu.com/usn/USN-2243-1
http://www.ubuntu.com/usn/USN-2250-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1534
BugTraq ID: 67964
http://www.securityfocus.com/bid/67964
Common Vulnerability Exposure (CVE) ID: CVE-2014-1536
BugTraq ID: 67966
http://www.securityfocus.com/bid/67966
Common Vulnerability Exposure (CVE) ID: CVE-2014-1537
BugTraq ID: 67971
http://www.securityfocus.com/bid/67971
Common Vulnerability Exposure (CVE) ID: CVE-2014-1538
BugTraq ID: 67976
http://www.securityfocus.com/bid/67976
Common Vulnerability Exposure (CVE) ID: CVE-2014-1540
BugTraq ID: 67978
http://www.securityfocus.com/bid/67978
Common Vulnerability Exposure (CVE) ID: CVE-2014-1541
BugTraq ID: 67979
http://www.securityfocus.com/bid/67979
Common Vulnerability Exposure (CVE) ID: CVE-2014-1542
BugTraq ID: 67968
http://www.securityfocus.com/bid/67968
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.