10
CVSSv2

CVE-2014-1533

Published: 11/06/2014 Updated: 28/12/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 30.0, Firefox ESR 24.x prior to 24.6, and Thunderbird prior to 24.6 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 24.3

mozilla firefox esr 24.4

mozilla firefox esr 24.0.2

mozilla firefox esr 24.1.0

mozilla firefox esr 24.1.1

mozilla firefox esr 24.2

mozilla firefox esr 24.0

mozilla firefox esr 24.0.1

mozilla firefox esr 24.5

mozilla firefox

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client: multiple memory safety errors and buffer overflows may lead to the execution of arbitrary code or denial of service For the stable distribution (wheezy), these problems have been fixed in version 2460-1 For the unstable distrib ...
Mozilla Foundation Security Advisory 2014-48 Miscellaneous memory safety hazards (rv:300 / rv:246) Announced June 10, 2014 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 300, Firefox ESR 24x before 246, and Thunderbird before 246 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=921622https://bugzilla.mozilla.org/show_bug.cgi?id=991981https://bugzilla.mozilla.org/show_bug.cgi?id=1011007http://www.mozilla.org/security/announce/2014/mfsa2014-48.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=995679https://bugzilla.mozilla.org/show_bug.cgi?id=994907https://bugzilla.mozilla.org/show_bug.cgi?id=978811https://bugzilla.mozilla.org/show_bug.cgi?id=988719https://bugzilla.mozilla.org/show_bug.cgi?id=967354https://bugzilla.mozilla.org/show_bug.cgi?id=1009952https://bugzilla.mozilla.org/show_bug.cgi?id=992274https://bugzilla.mozilla.org/show_bug.cgi?id=999651https://bugzilla.mozilla.org/show_bug.cgi?id=996715http://secunia.com/advisories/58984http://secunia.com/advisories/59149http://secunia.com/advisories/59229http://secunia.com/advisories/59169http://secunia.com/advisories/59052http://secunia.com/advisories/59171http://www.securitytracker.com/id/1030386http://www.securitytracker.com/id/1030388http://secunia.com/advisories/59150http://linux.oracle.com/errata/ELSA-2014-0742.htmlhttp://linux.oracle.com/errata/ELSA-2014-0741.htmlhttp://secunia.com/advisories/59170http://www.securityfocus.com/bid/67965http://secunia.com/advisories/59275http://secunia.com/advisories/59165http://secunia.com/advisories/59866http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.htmlhttp://lists.opensuse.org/opensuse-updates/2014-07/msg00004.htmlhttp://secunia.com/advisories/59377http://secunia.com/advisories/59387http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201504-01http://secunia.com/advisories/59486http://secunia.com/advisories/59425http://secunia.com/advisories/59328http://rhn.redhat.com/errata/RHSA-2014-0741.htmlhttp://www.ubuntu.com/usn/USN-2250-1http://www.ubuntu.com/usn/USN-2243-1http://www.debian.org/security/2014/dsa-2960http://www.debian.org/security/2014/dsa-2955http://rhn.redhat.com/errata/RHSA-2014-0742.htmlhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00040.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.htmlhttps://nvd.nist.govhttps://usn.ubuntu.com/2250-1/https://access.redhat.com/security/cve/cve-2014-1533