var-201406-0406
Vulnerability from variot
Mozilla Firefox before 30.0 and Thunderbird through 24.6 on OS X do not ensure visibility of the cursor after interaction with a Flash object and a DIV element, which makes it easier for remote attackers to conduct clickjacking attacks via JavaScript code that produces a fake cursor image. Mozilla Firefox and Thunderbird are prone to a clickjacking vulnerability. Successful exploits will allow an attacker to compromise the affected application or obtain sensitive information. Other attacks are also possible. This issue is fixed in Firefox 30. A security vulnerability exists in Mozilla Firefox 29.0.1 and earlier versions and Thunderbird 24.6 and earlier versions on the OS X platform. Remote attackers can use JavaScript code to exploit this vulnerability to carry out clickjacking attacks. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201504-01
https://security.gentoo.org/
Severity: Normal Title: Mozilla Products: Multiple vulnerabilities Date: April 07, 2015 Bugs: #489796, #491234, #493850, #500320, #505072, #509050, #512896, #517876, #522020, #523652, #525474, #531408, #536564, #541316, #544056 ID: 201504-01
Synopsis
Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, and SeaMonkey, the worst of which may allow user-assisted execution of arbitrary code. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the =E2=80=98Mozilla Application Suite=E2=80=99.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox < 31.5.3 >= 31.5.3 2 www-client/firefox-bin < 31.5.3 >= 31.5.3 3 mail-client/thunderbird < 31.5.0 >= 31.5.0 4 mail-client/thunderbird-bin < 31.5.0 >= 31.5.0 5 www-client/seamonkey < 2.33.1 >= 2.33.1 6 www-client/seamonkey-bin < 2.33.1 >= 2.33.1 7 dev-libs/nspr < 4.10.6 >= 4.10.6 ------------------------------------------------------------------- 7 affected packages
Description
Multiple vulnerabilities have been discovered in Firefox, Thunderbird, and SeaMonkey. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact.
Workaround
There are no known workarounds at this time.
Resolution
All firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-31.5.3"
All firefox-bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-31.5.3"
All thunderbird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-31.5.0"=
All thunderbird-bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-31.5.0"
All seamonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.33.1"
All seamonkey-bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/seamonkey-bin-2.33.1"
All nspr users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nspr-4.10.6"
References
[ 1 ] CVE-2013-1741 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1741 [ 2 ] CVE-2013-2566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2566 [ 3 ] CVE-2013-5590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5590 [ 4 ] CVE-2013-5591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5591 [ 5 ] CVE-2013-5592 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5592 [ 6 ] CVE-2013-5593 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5593 [ 7 ] CVE-2013-5595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5595 [ 8 ] CVE-2013-5596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5596 [ 9 ] CVE-2013-5597 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5597 [ 10 ] CVE-2013-5598 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5598 [ 11 ] CVE-2013-5599 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5599 [ 12 ] CVE-2013-5600 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5600 [ 13 ] CVE-2013-5601 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5601 [ 14 ] CVE-2013-5602 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5602 [ 15 ] CVE-2013-5603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5603 [ 16 ] CVE-2013-5604 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5604 [ 17 ] CVE-2013-5605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5605 [ 18 ] CVE-2013-5606 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5606 [ 19 ] CVE-2013-5607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5607 [ 20 ] CVE-2013-5609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5609 [ 21 ] CVE-2013-5610 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5610 [ 22 ] CVE-2013-5612 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5612 [ 23 ] CVE-2013-5613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5613 [ 24 ] CVE-2013-5614 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5614 [ 25 ] CVE-2013-5615 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5615 [ 26 ] CVE-2013-5616 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5616 [ 27 ] CVE-2013-5618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5618 [ 28 ] CVE-2013-5619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5619 [ 29 ] CVE-2013-6671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6671 [ 30 ] CVE-2013-6672 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6672 [ 31 ] CVE-2013-6673 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6673 [ 32 ] CVE-2014-1477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1477 [ 33 ] CVE-2014-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1478 [ 34 ] CVE-2014-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1479 [ 35 ] CVE-2014-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1480 [ 36 ] CVE-2014-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1481 [ 37 ] CVE-2014-1482 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1482 [ 38 ] CVE-2014-1483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1483 [ 39 ] CVE-2014-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1485 [ 40 ] CVE-2014-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1486 [ 41 ] CVE-2014-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1487 [ 42 ] CVE-2014-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1488 [ 43 ] CVE-2014-1489 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1489 [ 44 ] CVE-2014-1490 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1490 [ 45 ] CVE-2014-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1491 [ 46 ] CVE-2014-1492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1492 [ 47 ] CVE-2014-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1493 [ 48 ] CVE-2014-1494 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1494 [ 49 ] CVE-2014-1496 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1496 [ 50 ] CVE-2014-1497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1497 [ 51 ] CVE-2014-1498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1498 [ 52 ] CVE-2014-1499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1499 [ 53 ] CVE-2014-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1500 [ 54 ] CVE-2014-1502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1502 [ 55 ] CVE-2014-1505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1505 [ 56 ] CVE-2014-1508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1508 [ 57 ] CVE-2014-1509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1509 [ 58 ] CVE-2014-1510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1510 [ 59 ] CVE-2014-1511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1511 [ 60 ] CVE-2014-1512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1512 [ 61 ] CVE-2014-1513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1513 [ 62 ] CVE-2014-1514 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1514 [ 63 ] CVE-2014-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1518 [ 64 ] CVE-2014-1519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1519 [ 65 ] CVE-2014-1520 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1520 [ 66 ] CVE-2014-1522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1522 [ 67 ] CVE-2014-1523 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1523 [ 68 ] CVE-2014-1524 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1524 [ 69 ] CVE-2014-1525 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1525 [ 70 ] CVE-2014-1526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1526 [ 71 ] CVE-2014-1529 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1529 [ 72 ] CVE-2014-1530 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1530 [ 73 ] CVE-2014-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1531 [ 74 ] CVE-2014-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1532 [ 75 ] CVE-2014-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1533 [ 76 ] CVE-2014-1534 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1534 [ 77 ] CVE-2014-1536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1536 [ 78 ] CVE-2014-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1537 [ 79 ] CVE-2014-1538 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1538 [ 80 ] CVE-2014-1539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1539 [ 81 ] CVE-2014-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1540 [ 82 ] CVE-2014-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1541 [ 83 ] CVE-2014-1542 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1542 [ 84 ] CVE-2014-1543 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1543 [ 85 ] CVE-2014-1544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1544 [ 86 ] CVE-2014-1545 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1545 [ 87 ] CVE-2014-1547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1547 [ 88 ] CVE-2014-1548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1548 [ 89 ] CVE-2014-1549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1549 [ 90 ] CVE-2014-1550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1550 [ 91 ] CVE-2014-1551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1551 [ 92 ] CVE-2014-1552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1552 [ 93 ] CVE-2014-1553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1553 [ 94 ] CVE-2014-1554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1554 [ 95 ] CVE-2014-1555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1555 [ 96 ] CVE-2014-1556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1556 [ 97 ] CVE-2014-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1557 [ 98 ] CVE-2014-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1558 [ 99 ] CVE-2014-1559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1559 [ 100 ] CVE-2014-1560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1560 [ 101 ] CVE-2014-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1561 [ 102 ] CVE-2014-1562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1562 [ 103 ] CVE-2014-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1563 [ 104 ] CVE-2014-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1564 [ 105 ] CVE-2014-1565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1565 [ 106 ] CVE-2014-1566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1566 [ 107 ] CVE-2014-1567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1567 [ 108 ] CVE-2014-1568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1568 [ 109 ] CVE-2014-1574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1574 [ 110 ] CVE-2014-1575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1575 [ 111 ] CVE-2014-1576 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1576 [ 112 ] CVE-2014-1577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1577 [ 113 ] CVE-2014-1578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1578 [ 114 ] CVE-2014-1580 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1580 [ 115 ] CVE-2014-1581 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1581 [ 116 ] CVE-2014-1582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1582 [ 117 ] CVE-2014-1583 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1583 [ 118 ] CVE-2014-1584 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1584 [ 119 ] CVE-2014-1585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1585 [ 120 ] CVE-2014-1586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1586 [ 121 ] CVE-2014-1587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1587 [ 122 ] CVE-2014-1588 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1588 [ 123 ] CVE-2014-1589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1589 [ 124 ] CVE-2014-1590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1590 [ 125 ] CVE-2014-1591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1591 [ 126 ] CVE-2014-1592 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1592 [ 127 ] CVE-2014-1593 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1593 [ 128 ] CVE-2014-1594 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1594 [ 129 ] CVE-2014-5369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5369 [ 130 ] CVE-2014-8631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8631 [ 131 ] CVE-2014-8632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8632 [ 132 ] CVE-2014-8634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8634 [ 133 ] CVE-2014-8635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8635 [ 134 ] CVE-2014-8636 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8636 [ 135 ] CVE-2014-8637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8637 [ 136 ] CVE-2014-8638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8638 [ 137 ] CVE-2014-8639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8639 [ 138 ] CVE-2014-8640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8640 [ 139 ] CVE-2014-8641 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8641 [ 140 ] CVE-2014-8642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8642 [ 141 ] CVE-2015-0817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0817 [ 142 ] CVE-2015-0818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0818 [ 143 ] CVE-2015-0819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0819 [ 144 ] CVE-2015-0820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0820 [ 145 ] CVE-2015-0821 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0821 [ 146 ] CVE-2015-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0822 [ 147 ] CVE-2015-0823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0823 [ 148 ] CVE-2015-0824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0824 [ 149 ] CVE-2015-0825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0825 [ 150 ] CVE-2015-0826 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0826 [ 151 ] CVE-2015-0827 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0827 [ 152 ] CVE-2015-0828 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0828 [ 153 ] CVE-2015-0829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0829 [ 154 ] CVE-2015-0830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0830 [ 155 ] CVE-2015-0831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0831 [ 156 ] CVE-2015-0832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0832 [ 157 ] CVE-2015-0833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0833 [ 158 ] CVE-2015-0834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0834 [ 159 ] CVE-2015-0835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0835 [ 160 ] CVE-2015-0836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0836 [ 161 ] VE-2014-1504
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201504-01
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201406-0406", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "thunderbird", "scope": "lte", "trust": 1.8, "vendor": "mozilla", "version": "24.6" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.0" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "24.1.1" }, { "model": "firefox", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "29.0.1" }, { "model": "firefox", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "30.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "24.6" }, { "model": "firefox", "scope": "eq", "trust": 0.6, "vendor": "mozilla", "version": "29.0.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.20" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.024" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.15" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.19" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.18" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.17" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.16" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.15" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.23" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.22" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.21" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.20" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "13.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "12.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "11.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.28" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.22" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.020" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.512" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.27" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.26" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.25" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.24" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.23" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.21" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.20" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "13.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "12.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "11.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.1" } ], "sources": [ { "db": "BID", "id": "67967" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "CNNVD", "id": "CNNVD-201406-253" }, { "db": "NVD", "id": "CVE-2014-1539" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:mozilla:firefox", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:thunderbird", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002840" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jordi Chancel", "sources": [ { "db": "BID", "id": "67967" } ], "trust": 0.3 }, "cve": "CVE-2014-1539", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2014-1539", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-69478", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-1539", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2014-1539", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201406-253", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-69478", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-1539", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-69478" }, { "db": "VULMON", "id": "CVE-2014-1539" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "CNNVD", "id": "CNNVD-201406-253" }, { "db": "NVD", "id": "CVE-2014-1539" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Firefox before 30.0 and Thunderbird through 24.6 on OS X do not ensure visibility of the cursor after interaction with a Flash object and a DIV element, which makes it easier for remote attackers to conduct clickjacking attacks via JavaScript code that produces a fake cursor image. Mozilla Firefox and Thunderbird are prone to a clickjacking vulnerability. \nSuccessful exploits will allow an attacker to compromise the affected application or obtain sensitive information. Other attacks are also possible. \nThis issue is fixed in Firefox 30. A security vulnerability exists in Mozilla Firefox 29.0.1 and earlier versions and Thunderbird 24.6 and earlier versions on the OS X platform. Remote attackers can use JavaScript code to exploit this vulnerability to carry out clickjacking attacks. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201504-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Mozilla Products: Multiple vulnerabilities\n Date: April 07, 2015\n Bugs: #489796, #491234, #493850, #500320, #505072, #509050,\n #512896, #517876, #522020, #523652, #525474, #531408,\n #536564, #541316, #544056\n ID: 201504-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Mozilla Firefox,\nThunderbird, and SeaMonkey, the worst of which may allow user-assisted\nexecution of arbitrary code. The\nSeaMonkey project is a community effort to deliver production-quality\nreleases of code derived from the application formerly known as the\n=E2=80=98Mozilla Application Suite=E2=80=99. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/firefox \u003c 31.5.3 \u003e= 31.5.3\n 2 www-client/firefox-bin \u003c 31.5.3 \u003e= 31.5.3\n 3 mail-client/thunderbird \u003c 31.5.0 \u003e= 31.5.0\n 4 mail-client/thunderbird-bin\n \u003c 31.5.0 \u003e= 31.5.0\n 5 www-client/seamonkey \u003c 2.33.1 \u003e= 2.33.1\n 6 www-client/seamonkey-bin\n \u003c 2.33.1 \u003e= 2.33.1\n 7 dev-libs/nspr \u003c 4.10.6 \u003e= 4.10.6\n -------------------------------------------------------------------\n 7 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Firefox, Thunderbird,\nand SeaMonkey. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nA remote attacker could entice a user to view a specially crafted web\npage or email, possibly resulting in execution of arbitrary code or a\nDenial of Service condition. Furthermore, a remote attacker may be able\nto perform Man-in-the-Middle attacks, obtain sensitive information,\nspoof the address bar, conduct clickjacking attacks, bypass security\nrestrictions and protection mechanisms, or have other unspecified\nimpact. \n\nWorkaround\n==========\n\nThere are no known workarounds at this time. \n\nResolution\n==========\n\nAll firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-31.5.3\"\n\nAll firefox-bin users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-bin-31.5.3\"\n\nAll thunderbird users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=mail-client/thunderbird-31.5.0\"=\n\n\nAll thunderbird-bin users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-bin-31.5.0\"\n\nAll seamonkey users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-2.33.1\"\n\nAll seamonkey-bin users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/seamonkey-bin-2.33.1\"\n\nAll nspr users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/nspr-4.10.6\"\n\nReferences\n==========\n\n[ 1 ] CVE-2013-1741\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1741\n[ 2 ] CVE-2013-2566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2566\n[ 3 ] CVE-2013-5590\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5590\n[ 4 ] CVE-2013-5591\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5591\n[ 5 ] CVE-2013-5592\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5592\n[ 6 ] CVE-2013-5593\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5593\n[ 7 ] CVE-2013-5595\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5595\n[ 8 ] CVE-2013-5596\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5596\n[ 9 ] CVE-2013-5597\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5597\n[ 10 ] CVE-2013-5598\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5598\n[ 11 ] CVE-2013-5599\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5599\n[ 12 ] CVE-2013-5600\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5600\n[ 13 ] CVE-2013-5601\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5601\n[ 14 ] CVE-2013-5602\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5602\n[ 15 ] CVE-2013-5603\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5603\n[ 16 ] CVE-2013-5604\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5604\n[ 17 ] CVE-2013-5605\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5605\n[ 18 ] CVE-2013-5606\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5606\n[ 19 ] CVE-2013-5607\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5607\n[ 20 ] CVE-2013-5609\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5609\n[ 21 ] CVE-2013-5610\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5610\n[ 22 ] CVE-2013-5612\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5612\n[ 23 ] CVE-2013-5613\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5613\n[ 24 ] CVE-2013-5614\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5614\n[ 25 ] CVE-2013-5615\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5615\n[ 26 ] CVE-2013-5616\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5616\n[ 27 ] CVE-2013-5618\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5618\n[ 28 ] CVE-2013-5619\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5619\n[ 29 ] CVE-2013-6671\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6671\n[ 30 ] CVE-2013-6672\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6672\n[ 31 ] CVE-2013-6673\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6673\n[ 32 ] CVE-2014-1477\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1477\n[ 33 ] CVE-2014-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1478\n[ 34 ] CVE-2014-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1479\n[ 35 ] CVE-2014-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1480\n[ 36 ] CVE-2014-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1481\n[ 37 ] CVE-2014-1482\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1482\n[ 38 ] CVE-2014-1483\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1483\n[ 39 ] CVE-2014-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1485\n[ 40 ] CVE-2014-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1486\n[ 41 ] CVE-2014-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1487\n[ 42 ] CVE-2014-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1488\n[ 43 ] CVE-2014-1489\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1489\n[ 44 ] CVE-2014-1490\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1490\n[ 45 ] CVE-2014-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1491\n[ 46 ] CVE-2014-1492\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1492\n[ 47 ] CVE-2014-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1493\n[ 48 ] CVE-2014-1494\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1494\n[ 49 ] CVE-2014-1496\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1496\n[ 50 ] CVE-2014-1497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1497\n[ 51 ] CVE-2014-1498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1498\n[ 52 ] CVE-2014-1499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1499\n[ 53 ] CVE-2014-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1500\n[ 54 ] CVE-2014-1502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1502\n[ 55 ] CVE-2014-1505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1505\n[ 56 ] CVE-2014-1508\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1508\n[ 57 ] CVE-2014-1509\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1509\n[ 58 ] CVE-2014-1510\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1510\n[ 59 ] CVE-2014-1511\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1511\n[ 60 ] CVE-2014-1512\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1512\n[ 61 ] CVE-2014-1513\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1513\n[ 62 ] CVE-2014-1514\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1514\n[ 63 ] CVE-2014-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1518\n[ 64 ] CVE-2014-1519\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1519\n[ 65 ] CVE-2014-1520\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1520\n[ 66 ] CVE-2014-1522\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1522\n[ 67 ] CVE-2014-1523\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1523\n[ 68 ] CVE-2014-1524\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1524\n[ 69 ] CVE-2014-1525\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1525\n[ 70 ] CVE-2014-1526\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1526\n[ 71 ] CVE-2014-1529\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1529\n[ 72 ] CVE-2014-1530\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1530\n[ 73 ] CVE-2014-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1531\n[ 74 ] CVE-2014-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1532\n[ 75 ] CVE-2014-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1533\n[ 76 ] CVE-2014-1534\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1534\n[ 77 ] CVE-2014-1536\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1536\n[ 78 ] CVE-2014-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1537\n[ 79 ] CVE-2014-1538\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1538\n[ 80 ] CVE-2014-1539\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1539\n[ 81 ] CVE-2014-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1540\n[ 82 ] CVE-2014-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1541\n[ 83 ] CVE-2014-1542\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1542\n[ 84 ] CVE-2014-1543\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1543\n[ 85 ] CVE-2014-1544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1544\n[ 86 ] CVE-2014-1545\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1545\n[ 87 ] CVE-2014-1547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1547\n[ 88 ] CVE-2014-1548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1548\n[ 89 ] CVE-2014-1549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1549\n[ 90 ] CVE-2014-1550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1550\n[ 91 ] CVE-2014-1551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1551\n[ 92 ] CVE-2014-1552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1552\n[ 93 ] CVE-2014-1553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1553\n[ 94 ] CVE-2014-1554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1554\n[ 95 ] CVE-2014-1555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1555\n[ 96 ] CVE-2014-1556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1556\n[ 97 ] CVE-2014-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1557\n[ 98 ] CVE-2014-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1558\n[ 99 ] CVE-2014-1559\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1559\n[ 100 ] CVE-2014-1560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1560\n[ 101 ] CVE-2014-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1561\n[ 102 ] CVE-2014-1562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1562\n[ 103 ] CVE-2014-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1563\n[ 104 ] CVE-2014-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1564\n[ 105 ] CVE-2014-1565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1565\n[ 106 ] CVE-2014-1566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1566\n[ 107 ] CVE-2014-1567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1567\n[ 108 ] CVE-2014-1568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1568\n[ 109 ] CVE-2014-1574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1574\n[ 110 ] CVE-2014-1575\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1575\n[ 111 ] CVE-2014-1576\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1576\n[ 112 ] CVE-2014-1577\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1577\n[ 113 ] CVE-2014-1578\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1578\n[ 114 ] CVE-2014-1580\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1580\n[ 115 ] CVE-2014-1581\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1581\n[ 116 ] CVE-2014-1582\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1582\n[ 117 ] CVE-2014-1583\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1583\n[ 118 ] CVE-2014-1584\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1584\n[ 119 ] CVE-2014-1585\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1585\n[ 120 ] CVE-2014-1586\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1586\n[ 121 ] CVE-2014-1587\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1587\n[ 122 ] CVE-2014-1588\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1588\n[ 123 ] CVE-2014-1589\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1589\n[ 124 ] CVE-2014-1590\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1590\n[ 125 ] CVE-2014-1591\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1591\n[ 126 ] CVE-2014-1592\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1592\n[ 127 ] CVE-2014-1593\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1593\n[ 128 ] CVE-2014-1594\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1594\n[ 129 ] CVE-2014-5369\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5369\n[ 130 ] CVE-2014-8631\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8631\n[ 131 ] CVE-2014-8632\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8632\n[ 132 ] CVE-2014-8634\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8634\n[ 133 ] CVE-2014-8635\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8635\n[ 134 ] CVE-2014-8636\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8636\n[ 135 ] CVE-2014-8637\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8637\n[ 136 ] CVE-2014-8638\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8638\n[ 137 ] CVE-2014-8639\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8639\n[ 138 ] CVE-2014-8640\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8640\n[ 139 ] CVE-2014-8641\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8641\n[ 140 ] CVE-2014-8642\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8642\n[ 141 ] CVE-2015-0817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0817\n[ 142 ] CVE-2015-0818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0818\n[ 143 ] CVE-2015-0819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0819\n[ 144 ] CVE-2015-0820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0820\n[ 145 ] CVE-2015-0821\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0821\n[ 146 ] CVE-2015-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0822\n[ 147 ] CVE-2015-0823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0823\n[ 148 ] CVE-2015-0824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0824\n[ 149 ] CVE-2015-0825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0825\n[ 150 ] CVE-2015-0826\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0826\n[ 151 ] CVE-2015-0827\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0827\n[ 152 ] CVE-2015-0828\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0828\n[ 153 ] CVE-2015-0829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0829\n[ 154 ] CVE-2015-0830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0830\n[ 155 ] CVE-2015-0831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0831\n[ 156 ] CVE-2015-0832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0832\n[ 157 ] CVE-2015-0833\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0833\n[ 158 ] CVE-2015-0834\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0834\n[ 159 ] CVE-2015-0835\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0835\n[ 160 ] CVE-2015-0836\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0836\n[ 161 ] VE-2014-1504\n\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201504-01\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2014-1539" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "BID", "id": "67967" }, { "db": "VULHUB", "id": "VHN-69478" }, { "db": "VULMON", "id": "CVE-2014-1539" }, { "db": "PACKETSTORM", "id": "131314" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-1539", "trust": 3.0 }, { "db": "BID", "id": "67967", "trust": 1.5 }, { "db": "SECUNIA", "id": "59387", "trust": 1.2 }, { "db": "SECUNIA", "id": "59171", "trust": 1.2 }, { "db": "SECUNIA", "id": "59486", "trust": 1.2 }, { "db": "SECTRACK", "id": "1030388", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2014-002840", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201406-253", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-69478", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-1539", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131314", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-69478" }, { "db": "VULMON", "id": "CVE-2014-1539" }, { "db": "BID", "id": "67967" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "PACKETSTORM", "id": "131314" }, { "db": "CNNVD", "id": "CNNVD-201406-253" }, { "db": "NVD", "id": "CVE-2014-1539" } ] }, "id": "VAR-201406-0406", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-69478" } ], "trust": 0.01 }, "last_update_date": "2024-08-14T13:10:27.719000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "MFSA 2014-50", "trust": 0.8, "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-50.html" }, { "title": "MFSA 2014-50", "trust": 0.8, "url": "http://www.mozilla-japan.org/security/announce/2014/mfsa2014-50.html" }, { "title": "Mozilla: Mozilla Foundation Security Advisory 2014-50", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=2014-50" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=976a4da35d55283870dbb31b88a6c655" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-1539" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-69478" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "NVD", "id": "CVE-2014-1539" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-50.html" }, { "trust": 1.8, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=995603" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/67967" }, { "trust": 1.3, "url": "https://security.gentoo.org/glsa/201504-01" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1030388" }, { "trust": 1.2, "url": "http://secunia.com/advisories/59171" }, { "trust": 1.2, "url": "http://secunia.com/advisories/59387" }, { "trust": 1.2, "url": "http://secunia.com/advisories/59486" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1539" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-1539" }, { "trust": 0.3, "url": "http://www.mozilla.com/en-us/" }, { "trust": 0.3, "url": "http://www.mozilla.org/products/thunderbird/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.mozilla.org/en-us/security/advisories/mfsa2014-50/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1482" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1539" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5592" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5599" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1510" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1529" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6671" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1550" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8631" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5593" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0834" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1508" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5613" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1512" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1534" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1581" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5600" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5600" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5595" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1580" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1594" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8634" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0821" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0833" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1589" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6672" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8641" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1477" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0828" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1538" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8642" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1526" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5609" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1576" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6673" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5604" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1741" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5595" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5607" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5616" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1591" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5612" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5606" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8640" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1485" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5597" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1525" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1496" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0819" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1583" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8636" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5598" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8639" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1536" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1489" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8638" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5599" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5591" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5602" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1578" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0826" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5618" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5590" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1520" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5603" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1511" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1592" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5612" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1543" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1577" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5601" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1524" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1584" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1565" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5605" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5615" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5605" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8635" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5610" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5593" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1514" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1585" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5603" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5619" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5613" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5615" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-5369" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1559" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0835" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5618" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1588" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5596" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1530" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1522" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1593" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8632" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1513" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5597" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1587" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1487" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1519" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1523" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1586" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1590" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5592" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5601" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1741" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1490" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1582" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5596" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8637" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5606" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1483" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5619" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0827" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5604" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0836" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5609" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5614" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5607" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5591" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5598" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1509" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5610" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1545" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5616" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1575" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5614" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5602" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5590" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1492" } ], "sources": [ { "db": "VULHUB", "id": "VHN-69478" }, { "db": "VULMON", "id": "CVE-2014-1539" }, { "db": "BID", "id": "67967" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "PACKETSTORM", "id": "131314" }, { "db": "CNNVD", "id": "CNNVD-201406-253" }, { "db": "NVD", "id": "CVE-2014-1539" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-69478" }, { "db": "VULMON", "id": "CVE-2014-1539" }, { "db": "BID", "id": "67967" }, { "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "db": "PACKETSTORM", "id": "131314" }, { "db": "CNNVD", "id": "CNNVD-201406-253" }, { "db": "NVD", "id": "CVE-2014-1539" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-06-11T00:00:00", "db": "VULHUB", "id": "VHN-69478" }, { "date": "2014-06-11T00:00:00", "db": "VULMON", "id": "CVE-2014-1539" }, { "date": "2014-06-10T00:00:00", "db": "BID", "id": "67967" }, { "date": "2014-06-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "date": "2015-04-07T16:00:47", "db": "PACKETSTORM", "id": "131314" }, { "date": "2014-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-253" }, { "date": "2014-06-11T10:57:17.893000", "db": "NVD", "id": "CVE-2014-1539" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-28T00:00:00", "db": "VULHUB", "id": "VHN-69478" }, { "date": "2017-12-28T00:00:00", "db": "VULMON", "id": "CVE-2014-1539" }, { "date": "2015-03-19T08:14:00", "db": "BID", "id": "67967" }, { "date": "2014-06-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002840" }, { "date": "2014-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-253" }, { "date": "2017-12-28T02:29:01.003000", "db": "NVD", "id": "CVE-2014-1539" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-253" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OS X Run on Mozilla Firefox and Thunderbird Vulnerable to a clickjacking attack", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002840" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-253" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.