Vulnerabilities > CVE-2014-1522 - Out-Of-Bounds Read vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

The mozilla::dom::OscillatorNodeEngine::ComputeCustom function in the Web Audio subsystem in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read, memory corruption, and application crash) via crafted content.

Vulnerable Configurations

Part Description Count
OS
Fedoraproject
1
OS
Canonical
4
OS
Opensuse
2
Application
Mozilla
480

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-336.NASL
    descriptionThis is a MozillaFirefox update to version 29.0 : - MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous memory safety hazards - MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio memory corruption issues - MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images - MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL - MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free in the Text Track Manager for HTML video - MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds write in Cairo - MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API - MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations - MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images - MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA domain name matching for wildcard certificates (fixed by NSS 3.16) - MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver - MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can bypass XrayWrappers with JavaScript - rebased patches - removed obsolete patches - firefox-browser-css.patch - mozilla-aarch64-599882cfb998.diff - mozilla-aarch64-bmo-963028.patch - mozilla-aarch64-bmo-963029.patch - mozilla-aarch64-bmo-963030.patch - mozilla-aarch64-bmo-963031.patch - requires NSS 3.16 - added mozilla-icu-strncat.patch to fix post build checks - add mozilla-aarch64-599882cfb998.patch, mozilla-aarch64-bmo-810631.patch, mozilla-aarch64-bmo-962488.patch, mozilla-aarch64-bmo-963030.patch, mozilla-aarch64-bmo-963027.patch, mozilla-aarch64-bmo-963028.patch, mozilla-aarch64-bmo-963029.patch, mozilla-aarch64-bmo-963023.patch, mozilla-aarch64-bmo-963024.patch, mozilla-aarch64-bmo-963031.patch: AArch64 porting - Add patch for bmo#973977 - mozilla-ppc64-xpcom.patch - Refresh mozilla-ppc64le-xpcom.patch patch - Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system This is also a mozilla-nss update to version 3.16 : - required for Firefox 29 - bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. - Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions : - NSS_CMSSignerInfo_Verify New Macros - TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes : - ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. - libpkix should not include the common name of CA as DNS names when evaluating name constraints. - AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. - Fix a memory corruption in sec_pkcs12_new_asafe. - If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. - The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. - The atob utility has been improved to automatically ignore lines of text that aren
    last seen2020-06-05
    modified2014-06-13
    plugin id75346
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75346
    titleopenSUSE Security Update : MozillaFirefox (openSUSE-SU-2014:0599-1)
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_29.NASL
    descriptionThe installed version of Firefox is a version prior to 29.0 and is, therefore, potentially affected by the following vulnerabilities : - An issue exists in the Network Security (NSS) library due to improper handling of IDNA domain prefixes for wildcard certificates. This issue could allow man-in- the-middle attacks. (CVE-2014-1492) - Memory issues exist that could lead to arbitrary code execution. (CVE-2014-1518, CVE-2014-1519) - An issue exists related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id73769
    published2014-04-29
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73769
    titleFirefox < 29.0 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201504-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201504-01 (Mozilla Products: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Firefox, Thunderbird, and SeaMonkey. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id82632
    published2015-04-08
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82632
    titleGLSA-201504-01 : Mozilla Products: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-5829.NASL
    descriptionUpdate to latest upstream. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-05-03
    plugin id73848
    published2014-05-03
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73848
    titleFedora 19 : firefox-29.0-5.fc19 / thunderbird-24.5.0-1.fc19 / xulrunner-29.0-1.fc19 (2014-5829)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2185-1.NASL
    descriptionBobby Holley, Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Jesse Ruderman, Nathan Froyd, John Schoenick, Karl Tomlinson, Vladimir Vukicevic and Christian Holler discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1518, CVE-2014-1519) An out of bounds read was discovered in Web Audio. An attacker could potentially exploit this cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1522) Abhishek Arya discovered an out of bounds read when decoding JPG images. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2014-1523) Abhishek Arya discovered a buffer overflow when a script uses a non-XBL object as an XBL object. An attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1524) Abhishek Arya discovered a use-after-free in the Text Track Manager when processing HTML video. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1525) Jukka Jylanki discovered an out-of-bounds write in Cairo when working with canvas in some circumstances. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1528) Mariusz Mlynski discovered that sites with notification permissions can run script in a privileged context in some circumstances. An attacker could exploit this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1529) It was discovered that browser history navigations could be used to load a site with the addressbar displaying the wrong address. An attacker could potentially exploit this to conduct cross-site scripting or phishing attacks. (CVE-2014-1530) A use-after-free was discovered when resizing images in some circumstances. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1531) Christian Heimes discovered that NSS did not handle IDNA domain prefixes correctly for wildcard certificates. An attacker could potentially exploit this by using a specially crafted certificate to conduct a man-in-the-middle attack. (CVE-2014-1492) Tyson Smith and Jesse Schwartzentruber discovered a use-after-free during host resolution in some circumstances. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1532) Boris Zbarsky discovered that the debugger bypassed XrayWrappers for some objects. If a user were tricked in to opening a specially crafted website whilst using the debugger, an attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1526). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id73786
    published2014-04-30
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73786
    titleUbuntu 12.04 LTS / 12.10 / 13.10 / 14.04 LTS : firefox vulnerabilities (USN-2185-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-354.NASL
    descriptionThis is a SeaMonkey update to version 2.26 : - MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous memory safety hazards - MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio memory corruption issues - MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images - MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL - MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free in the Text Track Manager for HTML video - MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds write in Cairo - MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API - MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations - MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images - MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA domain name matching for wildcard certificates (fixed by NSS 3.16) - MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver - MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can bypass XrayWrappers with JavaScript - rebased patches - added aarch64 porting patches - mozilla-aarch64-bmo-810631.patch - mozilla-aarch64-bmo-962488.patch - mozilla-aarch64-bmo-963023.patch - mozilla-aarch64-bmo-963024.patch - mozilla-aarch64-bmo-963027.patch - requires NSPR 4.10.3 and NSS 3.16 - added mozilla-icu-strncat.patch to fix post build checks
    last seen2020-06-05
    modified2014-06-13
    plugin id75352
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75352
    titleopenSUSE Security Update : seamonkey (openSUSE-SU-2014:0629-1)
  • NASL familyWindows
    NASL idSEAMONKEY_2_26.NASL
    descriptionThe installed version of SeaMonkey is a version prior to 2.26 and is, therefore, potentially affected by the following vulnerabilities : - An issue exists in the Network Security (NSS) library due to improper handling of IDNA domain prefixes for wildcard certificates. This issue could allow man-in- the-middle attacks. (CVE-2014-1492) - Memory issues exist that could lead to arbitrary code execution. (CVE-2014-1518, CVE-2014-1519) - An out-of-bounds read issue exists in the Web Audio feature that could lead to information disclosure. (CVE-2014-1522) - An out-of-bounds read issue exists when decoding certain JPG images that could lead to a denial of service. (CVE-2014-1523) - A memory corruption issue exists due to improper validation of XBL objects that could lead to arbitrary code execution. (CVE-2014-1524) - A use-after-free memory issue exists in the Text Track Manager during HTML video processing that could lead to arbitrary code execution. (CVE-2014-1525) - An issue exists related to the debugger bypassing XrayWrappers that could lead to privilege escalation. (CVE-2014-1526) - An out-of-bounds write issue exists in the Cairo graphics library that could lead to arbitrary code execution. Note that this issue only affects Firefox 28 and SeaMonkey prior to version 2.26. (CVE-2014-1528) - A security bypass issue exists in the Web Notification API that could lead to arbitrary code execution. (CVE-2014-1529) - A cross-site scripting issue exists that could allow an attacker to load another website other than the URL for the website that is shown in the address bar. (CVE-2014-1530) - A use-after-free issue exists due to an
    last seen2020-06-01
    modified2020-06-02
    plugin id73771
    published2014-04-29
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73771
    titleSeaMonkey < 2.26 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FIREFOX_29.NASL
    descriptionThe installed version of Firefox is a version prior to version 29.0. It is, therefore, potentially affected by multiple vulnerabilities : - An issue exists in the Network Security (NSS) library due to improper handling of IDNA domain prefixes for wildcard certificates. This issue could allow man-in- the-middle attacks. (CVE-2014-1492) - Memory issues exist that could lead to arbitrary code execution. (CVE-2014-1518, CVE-2014-1519) - An out-of-bounds read issue exists in the Web Audio feature that could lead to information disclosure. (CVE-2014-1522) - An out-of-bounds read issue exists when decoding certain JPG images that could lead to a denial of service. (CVE-2014-1523) - A memory corruption issue exists due to improper validation of XBL objects that could lead to arbitrary code execution. (CVE-2014-1524) - A use-after-free memory issue exists in the Text Track Manager during HTML video processing that could lead to arbitrary code execution. (CVE-2014-1525) - An issue exists related to the debugger bypassing XrayWrappers that could lead to privilege escalation. (CVE-2014-1526) - A security bypass issue exists in the Web Notification API that could lead to arbitrary code execution. (CVE-2014-1529) - A cross-site scripting issue exists that could allow an attacker to load another website other than the URL for the website that is shown in the address bar. (CVE-2014-1530) - A use-after-free issue exists due to an
    last seen2020-06-01
    modified2020-06-02
    plugin id73766
    published2014-04-29
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73766
    titleFirefox < 29.0 Multiple Vulnerabilities (Mac OS X)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_985D4D6CCFBD11E3A003B4B52FCE4CE8.NASL
    descriptionThe Mozilla Project reports : MFSA 2014-34 Miscellaneous memory safety hazards (rv:29.0 / rv:24.5) MFSA 2014-35 Privilege escalation through Mozilla Maintenance Service Installer MFSA 2014-36 Web Audio memory corruption issues MFSA 2014-37 Out of bounds read while decoding JPG images MFSA 2014-38 Buffer overflow when using non-XBL object as XBL MFSA 2014-39 Use-after-free in the Text Track Manager for HTML video MFSA 2014-41 Out-of-bounds write in Cairo MFSA 2014-42 Privilege escalation through Web Notification API MFSA 2014-43 Cross-site scripting (XSS) using history navigations MFSA 2014-44 Use-after-free in imgLoader while resizing images MFSA 2014-45 Incorrect IDNA domain name matching for wildcard certificates MFSA 2014-46 Use-after-free in nsHostResolve MFSA 2014-47 Debugger can bypass XrayWrappers with JavaScript
    last seen2020-06-01
    modified2020-06-02
    plugin id73779
    published2014-04-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73779
    titleFreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8)