CVE-2014-1487

The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages.
References
Link Resource
http://download.novell.com/Download?buildid=VYQsgaFpQ2k Broken Link
http://download.novell.com/Download?buildid=Y2fux-JW1Qc Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html Mailing List Third Party Advisory
http://osvdb.org/102873 Broken Link
http://rhn.redhat.com/errata/RHSA-2014-0132.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0133.html Third Party Advisory
http://secunia.com/advisories/56706 Broken Link
http://secunia.com/advisories/56761 Broken Link
http://secunia.com/advisories/56763 Broken Link
http://secunia.com/advisories/56767 Broken Link
http://secunia.com/advisories/56787 Broken Link
http://secunia.com/advisories/56858 Broken Link
http://secunia.com/advisories/56888 Broken Link
http://secunia.com/advisories/56922 Broken Link
http://www.debian.org/security/2014/dsa-2858 Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-09.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/65330 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2102-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1 Third Party Advisory
https://8pecxstudios.com/?page_id=44080 Broken Link URL Repurposed
https://bugzilla.mozilla.org/show_bug.cgi?id=947592 Exploit Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90889 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () https://8pecxstudios.com/?page_id=44080 - Broken Link () https://8pecxstudios.com/?page_id=44080 - Broken Link, URL Repurposed

Information

Published : 2014-02-06 05:44

Updated : 2024-02-14 01:17


NVD link : CVE-2014-1487

Mitre link : CVE-2014-1487

CVE.ORG link : CVE-2014-1487


JSON object : View

Products Affected

mozilla

  • thunderbird
  • firefox
  • seamonkey
  • firefox_esr

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_eus
  • enterprise_linux_server_tus
  • enterprise_linux_workstation

opensuse

  • opensuse

suse

  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_server
  • suse_linux_enterprise_software_development_kit

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-346

Origin Validation Error