10
CVSSv2

CVE-2014-1478

Published: 06/02/2014 Updated: 14/02/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 27.0 and SeaMonkey prior to 2.24 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the MPostWriteBarrier class in js/src/jit/MIR.h and stack alignment in js/src/jit/AsmJS.cpp in OdinMonkey, and unknown other vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla firefox

canonical ubuntu linux 13.10

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

opensuse opensuse 12.3

opensuse opensuse 11.4

opensuse opensuse 13.1

oracle solaris 11.3

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2102-1 introduced a regression in Firefox ...
Mozilla Foundation Security Advisory 2014-01 Miscellaneous memory safety hazards (rv:270 / rv:243) Announced February 4, 2014 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbir ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 270 and SeaMonkey before 224 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the MPostWriteBarrier class in js/src/jit/MIRh and stack alignment in js/src/jit/ ...

References

CWE-787https://bugzilla.mozilla.org/show_bug.cgi?id=944278https://bugzilla.mozilla.org/show_bug.cgi?id=924348https://bugzilla.mozilla.org/show_bug.cgi?id=916635https://bugzilla.mozilla.org/show_bug.cgi?id=944321https://bugzilla.mozilla.org/show_bug.cgi?id=867597https://bugzilla.mozilla.org/show_bug.cgi?id=953373https://bugzilla.mozilla.org/show_bug.cgi?id=932162https://bugzilla.mozilla.org/show_bug.cgi?id=950452https://bugzilla.mozilla.org/show_bug.cgi?id=911845https://bugzilla.mozilla.org/show_bug.cgi?id=922603https://bugzilla.mozilla.org/show_bug.cgi?id=945585https://bugzilla.mozilla.org/show_bug.cgi?id=944851https://bugzilla.mozilla.org/show_bug.cgi?id=942152https://bugzilla.mozilla.org/show_bug.cgi?id=938431https://bugzilla.mozilla.org/show_bug.cgi?id=946733https://bugzilla.mozilla.org/show_bug.cgi?id=911707https://bugzilla.mozilla.org/show_bug.cgi?id=942940https://bugzilla.mozilla.org/show_bug.cgi?id=939472https://bugzilla.mozilla.org/show_bug.cgi?id=925308http://www.mozilla.org/security/announce/2014/mfsa2014-01.htmlhttp://secunia.com/advisories/56706http://www.ubuntu.com/usn/USN-2102-1https://8pecxstudios.com/?page_id=44080http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.htmlhttp://www.ubuntu.com/usn/USN-2102-2http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201504-01https://exchange.xforce.ibmcloud.com/vulnerabilities/90900http://www.securitytracker.com/id/1029721http://www.securitytracker.com/id/1029720http://www.securitytracker.com/id/1029717http://www.securityfocus.com/bid/65324http://secunia.com/advisories/56922http://secunia.com/advisories/56888http://secunia.com/advisories/56787http://secunia.com/advisories/56767http://osvdb.org/102865https://usn.ubuntu.com/2102-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2014-1478