10
CVSSv2

CVE-2014-1534

Published: 11/06/2014 Updated: 28/12/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 30.0 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2014-48 Miscellaneous memory safety hazards (rv:300 / rv:246) Announced June 10, 2014 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 300 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=995817https://bugzilla.mozilla.org/show_bug.cgi?id=995816https://bugzilla.mozilla.org/show_bug.cgi?id=1000598https://bugzilla.mozilla.org/show_bug.cgi?id=990868https://bugzilla.mozilla.org/show_bug.cgi?id=973874https://bugzilla.mozilla.org/show_bug.cgi?id=996536http://www.mozilla.org/security/announce/2014/mfsa2014-48.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=969549https://bugzilla.mozilla.org/show_bug.cgi?id=1002340https://bugzilla.mozilla.org/show_bug.cgi?id=1005578https://bugzilla.mozilla.org/show_bug.cgi?id=978652https://bugzilla.mozilla.org/show_bug.cgi?id=1007223https://bugzilla.mozilla.org/show_bug.cgi?id=969517https://bugzilla.mozilla.org/show_bug.cgi?id=1000960http://www.securityfocus.com/bid/67964http://secunia.com/advisories/59229http://secunia.com/advisories/59052http://secunia.com/advisories/59171http://www.securitytracker.com/id/1030386http://www.securitytracker.com/id/1030388http://secunia.com/advisories/59866http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.htmlhttp://lists.opensuse.org/opensuse-updates/2014-07/msg00004.htmlhttp://secunia.com/advisories/59377http://secunia.com/advisories/59387http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201504-01http://secunia.com/advisories/59486http://secunia.com/advisories/59425http://www.ubuntu.com/usn/USN-2243-1http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.htmlhttps://usn.ubuntu.com/2243-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2014-1534