Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors involving a resumption handshake that triggers incorrect replacement of a session ticket.
References
Link Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html Mailing List Third Party Advisory
http://osvdb.org/102876 Broken Link
http://seclists.org/fulldisclosure/2014/Dec/23 Not Applicable
http://secunia.com/advisories/56706 Third Party Advisory
http://secunia.com/advisories/56767 Third Party Advisory
http://secunia.com/advisories/56787 Third Party Advisory
http://secunia.com/advisories/56858 Third Party Advisory
http://secunia.com/advisories/56888 Third Party Advisory
http://secunia.com/advisories/56922 Third Party Advisory
http://www.debian.org/security/2014/dsa-2858 Third Party Advisory
http://www.mozilla.org/security/announce/2014/mfsa2014-12.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded Not Applicable
http://www.securityfocus.com/bid/65335 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029717 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029720 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029721 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2102-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2102-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2119-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Not Applicable
https://8pecxstudios.com/?page_id=44080 Broken Link URL Repurposed
https://bugzilla.mozilla.org/show_bug.cgi?id=930857 Issue Tracking Patch Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=930874 Issue Tracking Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/90885 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2014-02-06T02:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-01-16T00:00:00


Link: CVE-2014-1490

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-02-06T05:44:25.097

Modified: 2024-02-14T01:17:43.863


Link: CVE-2014-1490

JSON object: View

cve-icon Redhat Information

No data.

CWE