The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages.
References
Link Resource
http://download.novell.com/Download?buildid=VYQsgaFpQ2k Broken Link
http://download.novell.com/Download?buildid=Y2fux-JW1Qc Broken Link
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html Mailing List Third Party Advisory
http://osvdb.org/102873 Broken Link
http://rhn.redhat.com/errata/RHSA-2014-0132.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0133.html Third Party Advisory
http://secunia.com/advisories/56706 Broken Link
http://secunia.com/advisories/56761 Broken Link
http://secunia.com/advisories/56763 Broken Link
http://secunia.com/advisories/56767 Broken Link
http://secunia.com/advisories/56787 Broken Link
http://secunia.com/advisories/56858 Broken Link
http://secunia.com/advisories/56888 Broken Link
http://secunia.com/advisories/56922 Broken Link
http://www.debian.org/security/2014/dsa-2858 Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-09.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/65330 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2102-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1 Third Party Advisory
https://8pecxstudios.com/?page_id=44080 Broken Link URL Repurposed
https://bugzilla.mozilla.org/show_bug.cgi?id=947592 Exploit Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90889 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2014-02-06T02:00:00

Updated: 2018-01-02T19:57:01

Reserved: 2014-01-16T00:00:00


Link: CVE-2014-1487

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-02-06T05:44:25.017

Modified: 2024-02-14T01:17:43.863


Link: CVE-2014-1487

JSON object: View

cve-icon Redhat Information

No data.

CWE