Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Resource
http://linux.oracle.com/errata/ELSA-2014-0741.html
http://linux.oracle.com/errata/ELSA-2014-0742.html
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html
http://rhn.redhat.com/errata/RHSA-2014-0741.html
http://rhn.redhat.com/errata/RHSA-2014-0742.html
http://secunia.com/advisories/58984
http://secunia.com/advisories/59052
http://secunia.com/advisories/59149
http://secunia.com/advisories/59150
http://secunia.com/advisories/59165
http://secunia.com/advisories/59169
http://secunia.com/advisories/59170
http://secunia.com/advisories/59171
http://secunia.com/advisories/59229
http://secunia.com/advisories/59275
http://secunia.com/advisories/59328
http://secunia.com/advisories/59377
http://secunia.com/advisories/59387
http://secunia.com/advisories/59425
http://secunia.com/advisories/59486
http://secunia.com/advisories/59866
http://www.debian.org/security/2014/dsa-2955
http://www.debian.org/security/2014/dsa-2960
http://www.mozilla.org/security/announce/2014/mfsa2014-48.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.securityfocus.com/bid/67965
http://www.securitytracker.com/id/1030386
http://www.securitytracker.com/id/1030388
http://www.ubuntu.com/usn/USN-2243-1
http://www.ubuntu.com/usn/USN-2250-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1009952
https://bugzilla.mozilla.org/show_bug.cgi?id=1011007
https://bugzilla.mozilla.org/show_bug.cgi?id=921622
https://bugzilla.mozilla.org/show_bug.cgi?id=967354
https://bugzilla.mozilla.org/show_bug.cgi?id=978811
https://bugzilla.mozilla.org/show_bug.cgi?id=988719
https://bugzilla.mozilla.org/show_bug.cgi?id=991981
https://bugzilla.mozilla.org/show_bug.cgi?id=992274
https://bugzilla.mozilla.org/show_bug.cgi?id=994907
https://bugzilla.mozilla.org/show_bug.cgi?id=995679
https://bugzilla.mozilla.org/show_bug.cgi?id=996715
https://bugzilla.mozilla.org/show_bug.cgi?id=999651
https://security.gentoo.org/glsa/201504-01
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2014-06-11T10:00:00

Updated: 2017-12-27T18:57:01

Reserved: 2014-01-16T00:00:00


Link: CVE-2014-1533

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-06-11T10:57:17.657

Modified: 2017-12-28T02:29:00.537


Link: CVE-2014-1533

JSON object: View

cve-icon Redhat Information

No data.