CVE-2014-1544

Use-after-free vulnerability in the CERT_DestroyCertificate function in libnss3.so in Mozilla Network Security Services (NSS) 3.x, as used in Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, allows remote attackers to execute arbitrary code via vectors that trigger certain improper removal of an NSSCertificate structure from a trust domain.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:24.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.7.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.7.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.7.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.7.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.11.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.3.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.12.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.16:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:24.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-23 11:12

Updated : 2023-12-10 11:31


NVD link : CVE-2014-1544

Mitre link : CVE-2014-1544

CVE.ORG link : CVE-2014-1544


JSON object : View

Products Affected

mozilla

  • network_security_services
  • firefox
  • firefox_esr
  • thunderbird