Vulnerability Name:

CVE-2014-1551 (CCN-94772)

Assigned:2014-07-22
Published:2014-07-22
Updated:2017-01-07
Summary:Use-after-free vulnerability in the FontTableRec destructor in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7 on Windows allows remote attackers to execute arbitrary code via crafted use of fonts in MathML content, leading to improper handling of a DirectWrite font-face object.

CWE-416: Use After Free
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-1551

Source: SECUNIA
Type: UNKNOWN
59760

Source: CONFIRM
Type: Vendor Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-59.html

Source: CONFIRM
Type: UNKNOWN
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

Source: CCN
Type: BID-68817
Mozilla Firefox/Thunderbird CVE-2014-1551 Use After Free Memory Corruption Vulnerability

Source: SECTRACK
Type: UNKNOWN
1030619

Source: SECTRACK
Type: UNKNOWN
1030620

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.mozilla.org/show_bug.cgi?id=1018234

Source: XF
Type: UNKNOWN
firefox-cve20141551-code-exec(94772)

Source: GENTOO
Type: UNKNOWN
GLSA-201504-01

Source: CCN
Type: Mozilla Foundation Security Advisory MFSA 2014-59
Use-after-free in DirectWrite font handling

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version <= 30.0)
  • OR cpe:/a:mozilla:firefox_esr:24.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox_esr:24.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version <= 24.6)
  • AND
  • cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox_esr:24.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:30.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:24.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20141551
    V
    CVE-2014-1551
    2017-09-27
    oval:org.mitre.oval:def:25027
    V
    Use-after-free vulnerability in the FontTableRec destructor in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7 on Windows allows remote attackers to execute arbitrary code via crafted use of fonts in MathML content, leading to improper handling of a DirectWrite font-face object.
    2014-10-06
    oval:org.mitre.oval:def:26037
    P
    SUSE-SU-2014:0960-1 -- Security update for Mozilla Firefox
    2014-09-15
    oval:com.ubuntu.precise:def:20141551000
    V
    CVE-2014-1551 on Ubuntu 12.04 LTS (precise) - medium.
    2014-07-23
    oval:com.ubuntu.trusty:def:20141551000
    V
    CVE-2014-1551 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-07-23
    BACK
    mozilla firefox *
    mozilla firefox esr 24.0
    mozilla firefox esr 24.0.1
    mozilla firefox esr 24.0.2
    mozilla firefox esr 24.1.0
    mozilla firefox esr 24.1.1
    mozilla firefox esr 24.2
    mozilla firefox esr 24.3
    mozilla firefox esr 24.4
    mozilla firefox esr 24.5
    mozilla firefox esr 24.6
    mozilla thunderbird 24.0
    mozilla thunderbird 24.0.1
    mozilla thunderbird 24.1
    mozilla thunderbird 24.1.1
    mozilla thunderbird 24.2
    mozilla thunderbird 24.3
    mozilla thunderbird 24.4
    mozilla thunderbird 24.5
    mozilla thunderbird *
    microsoft windows *
    mozilla firefox esr 24.6
    mozilla firefox 30.0
    mozilla thunderbird 24.6