CVE-2014-1583 (GCVE-0-2014-1583)

Vulnerability from cvelistv5 – Published: 2014-10-15 10:00 – Updated: 2024-08-06 09:42
VLAI?
Summary
The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://lists.opensuse.org/opensuse-updates/2014-1… vendor-advisoryx_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://www.securitytracker.com/id/1031028 vdb-entryx_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2014-1… vendor-advisoryx_refsource_SUSE
http://www.mozilla.org/security/announce/2014/mfs… x_refsource_CONFIRM
http://www.securityfocus.com/bid/70424 vdb-entryx_refsource_BID
https://advisories.mageia.org/MGASA-2014-0421.html x_refsource_CONFIRM
https://security.gentoo.org/glsa/201504-01 vendor-advisoryx_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2014-1635.html vendor-advisoryx_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://www.ubuntu.com/usn/USN-2372-1 vendor-advisoryx_refsource_UBUNTU
http://www.oracle.com/technetwork/topics/security… x_refsource_CONFIRM
http://secunia.com/advisories/62022 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id/1031030 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/62023 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=1015540 x_refsource_CONFIRM
http://www.debian.org/security/2014/dsa-3050 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/61854 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:1344",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
          },
          {
            "name": "FEDORA-2014-13042",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
          },
          {
            "name": "1031028",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031028"
          },
          {
            "name": "openSUSE-SU-2014:1345",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-82.html"
          },
          {
            "name": "70424",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/70424"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://advisories.mageia.org/MGASA-2014-0421.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "RHSA-2014:1635",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1635.html"
          },
          {
            "name": "FEDORA-2014-14084",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
          },
          {
            "name": "USN-2372-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2372-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
          },
          {
            "name": "62022",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62022"
          },
          {
            "name": "1031030",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031030"
          },
          {
            "name": "62023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62023"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1015540"
          },
          {
            "name": "DSA-3050",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3050"
          },
          {
            "name": "61854",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61854"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:1344",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
        },
        {
          "name": "FEDORA-2014-13042",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
        },
        {
          "name": "1031028",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031028"
        },
        {
          "name": "openSUSE-SU-2014:1345",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-82.html"
        },
        {
          "name": "70424",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/70424"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://advisories.mageia.org/MGASA-2014-0421.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "RHSA-2014:1635",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1635.html"
        },
        {
          "name": "FEDORA-2014-14084",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
        },
        {
          "name": "USN-2372-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2372-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
        },
        {
          "name": "62022",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62022"
        },
        {
          "name": "1031030",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031030"
        },
        {
          "name": "62023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62023"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1015540"
        },
        {
          "name": "DSA-3050",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3050"
        },
        {
          "name": "61854",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61854"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1583",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:1344",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
            },
            {
              "name": "FEDORA-2014-13042",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
            },
            {
              "name": "1031028",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031028"
            },
            {
              "name": "openSUSE-SU-2014:1345",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-82.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-82.html"
            },
            {
              "name": "70424",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/70424"
            },
            {
              "name": "https://advisories.mageia.org/MGASA-2014-0421.html",
              "refsource": "CONFIRM",
              "url": "https://advisories.mageia.org/MGASA-2014-0421.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "RHSA-2014:1635",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1635.html"
            },
            {
              "name": "FEDORA-2014-14084",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
            },
            {
              "name": "USN-2372-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2372-1"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
            },
            {
              "name": "62022",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62022"
            },
            {
              "name": "1031030",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031030"
            },
            {
              "name": "62023",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62023"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1015540",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1015540"
            },
            {
              "name": "DSA-3050",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3050"
            },
            {
              "name": "61854",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61854"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1583",
    "datePublished": "2014-10-15T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"32.0\", \"matchCriteriaId\": \"97A0B769-5287-4E95-874B-F1D7FC41C7AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:30.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"38EBC9E7-46AD-4DCD-AA7B-5071F55E3755\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11F024A-A8B7-405B-8A13-4BF406FBDB22\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D81A3698-797C-4CD9-BB02-A9182E0A6E11\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11F024A-A8B7-405B-8A13-4BF406FBDB22\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D81A3698-797C-4CD9-BB02-A9182E0A6E11\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm.\"}, {\"lang\": \"es\", \"value\": \"La API Alarm en Mozilla Firefox anterior a 33.0 y Firefox ESR 31.x anterior a 31.2 no restringe debidamente las llamadas JSON, lo que permite a atacantes remotos evadir Same Origin Policy a trav\\u00e9s de llamadas a la API manipuladas que acceden a informaci\\u00f3n sensible dentro de los datos JSON de una alarma.\"}]",
      "id": "CVE-2014-1583",
      "lastModified": "2024-11-21T02:04:39.473",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2014-10-15T10:55:06.943",
      "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1635.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://secunia.com/advisories/61854\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://secunia.com/advisories/62022\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://secunia.com/advisories/62023\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-3050\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.mozilla.org/security/announce/2014/mfsa2014-82.html\", \"source\": \"security@mozilla.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.securityfocus.com/bid/70424\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.securitytracker.com/id/1031028\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.securitytracker.com/id/1031030\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2372-1\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://advisories.mageia.org/MGASA-2014-0421.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=1015540\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://security.gentoo.org/glsa/201504-01\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1635.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/61854\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/62022\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/62023\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2014/dsa-3050\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mozilla.org/security/announce/2014/mfsa2014-82.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/70424\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1031028\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1031030\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2372-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://advisories.mageia.org/MGASA-2014-0421.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=1015540\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/201504-01\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "security@mozilla.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-1583\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2014-10-15T10:55:06.943\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the JSON data of an alarm.\"},{\"lang\":\"es\",\"value\":\"La API Alarm en Mozilla Firefox anterior a 33.0 y Firefox ESR 31.x anterior a 31.2 no restringe debidamente las llamadas JSON, lo que permite a atacantes remotos evadir Same Origin Policy a trav\u00e9s de llamadas a la API manipuladas que acceden a informaci\u00f3n sensible dentro de los datos JSON de una alarma.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"32.0\",\"matchCriteriaId\":\"97A0B769-5287-4E95-874B-F1D7FC41C7AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:30.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38EBC9E7-46AD-4DCD-AA7B-5071F55E3755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11F024A-A8B7-405B-8A13-4BF406FBDB22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D81A3698-797C-4CD9-BB02-A9182E0A6E11\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11F024A-A8B7-405B-8A13-4BF406FBDB22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D81A3698-797C-4CD9-BB02-A9182E0A6E11\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1635.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://secunia.com/advisories/61854\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://secunia.com/advisories/62022\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://secunia.com/advisories/62023\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3050\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2014/mfsa2014-82.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/70424\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securitytracker.com/id/1031028\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securitytracker.com/id/1031030\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2372-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://advisories.mageia.org/MGASA-2014-0421.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1015540\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://security.gentoo.org/glsa/201504-01\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1635.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61854\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62022\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62023\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3050\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2014/mfsa2014-82.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/70424\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031028\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031030\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2372-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://advisories.mageia.org/MGASA-2014-0421.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1015540\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201504-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…