CVE-2014-1519

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html Mailing List Third Party Advisory
http://secunia.com/advisories/59866 Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-34.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securitytracker.com/id/1030163 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030164 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2185-1 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=919592 Exploit Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=946658 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=953104 Exploit Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=977955 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=986864 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=990794 Exploit Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=995607 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=996883 Issue Tracking Patch Vendor Advisory
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-30 10:49

Updated : 2023-12-10 11:31


NVD link : CVE-2014-1519

Mitre link : CVE-2014-1519

CVE.ORG link : CVE-2014-1519


JSON object : View

Products Affected

mozilla

  • firefox
  • seamonkey

canonical

  • ubuntu_linux

fedoraproject

  • fedora

opensuse

  • opensuse