CVE-2014-1490

CVSS V2 High 9.3 CVSS V3 None
Description
Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket.
Overview
  • CVE ID
  • CVE-2014-1490
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-02-06T05:44:25
  • Last Modified Date
  • 2020-07-31T20:28:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 27.0
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* 1 OR 24.3
cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:* 1 OR 3.15.4
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* 1 OR 2.24
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 24.3.0
cpe:2.3:a:oracle:enterprise_manager_ops_center:*:*:*:*:*:*:*:* 1 OR 12.1.4
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:vm_server:3.2:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
References
Reference URL Reference Tags
https://bugzilla.mozilla.org/show_bug.cgi?id=930874 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=930857 Issue Tracking Patch Vendor Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-12.html Vendor Advisory
https://8pecxstudios.com/?page_id=44080 Broken Link
http://secunia.com/advisories/56706 Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-1 Third Party Advisory
http://www.debian.org/security/2014/dsa-2858 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Not Applicable
http://seclists.org/fulldisclosure/2014/Dec/23 Not Applicable
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/65335 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90885 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717 Third Party Advisory VDB Entry
http://secunia.com/advisories/56922 Third Party Advisory
http://secunia.com/advisories/56888 Third Party Advisory
http://secunia.com/advisories/56858 Third Party Advisory
http://secunia.com/advisories/56787 Third Party Advisory
http://secunia.com/advisories/56767 Third Party Advisory
http://osvdb.org/102876 Broken Link
http://www.securityfocus.com/archive/1/534161/100/0/threaded Not Applicable
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:05 Added to TrackCVE
2022-12-01 21:48:37 2014-02-06T05:44Z 2014-02-06T05:44:25 CVE Published Date updated
2022-12-01 21:48:37 2020-07-31T20:28:31 CVE Modified Date updated
2022-12-01 21:48:37 Analyzed Vulnerability Status updated