CVE
- Id
- 68862
- CVE No.
- CVE-2014-1567
- Status
- Candidate
- Description
- Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.
- Phase
- Assigned (20140116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
662262 | 68862 | CVE-2014-1567 | CONFIRM:http://www.mozilla.org/security/announce/2014/mfsa2014-72.html | View |
662263 | 68862 | CVE-2014-1567 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1037641 | View |
662264 | 68862 | CVE-2014-1567 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
662265 | 68862 | CVE-2014-1567 | DEBIAN:DSA-3018 | View |
662266 | 68862 | CVE-2014-1567 | URL:http://www.debian.org/security/2014/dsa-3018 | View |
662267 | 68862 | CVE-2014-1567 | DEBIAN:DSA-3028 | View |
662268 | 68862 | CVE-2014-1567 | URL:http://www.debian.org/security/2014/dsa-3028 | View |
662269 | 68862 | CVE-2014-1567 | GENTOO:GLSA-201504-01 | View |
662270 | 68862 | CVE-2014-1567 | URL:https://security.gentoo.org/glsa/201504-01 | View |
662271 | 68862 | CVE-2014-1567 | SUSE:SUSE-SU-2014:1107 | View |
662272 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00005.html | View |
662273 | 68862 | CVE-2014-1567 | SUSE:SUSE-SU-2014:1112 | View |
662274 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00007.html | View |
662275 | 68862 | CVE-2014-1567 | SUSE:SUSE-SU-2014:1120 | View |
662276 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00012.html | View |
662277 | 68862 | CVE-2014-1567 | SUSE:openSUSE-SU-2014:1098 | View |
662278 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html | View |
662279 | 68862 | CVE-2014-1567 | SUSE:openSUSE-SU-2014:1099 | View |
662280 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html | View |
662281 | 68862 | CVE-2014-1567 | SUSE:openSUSE-SU-2015:0138 | View |
662282 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html | View |
662283 | 68862 | CVE-2014-1567 | SUSE:openSUSE-SU-2015:1266 | View |
662284 | 68862 | CVE-2014-1567 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
662285 | 68862 | CVE-2014-1567 | BID:69520 | View |
662286 | 68862 | CVE-2014-1567 | URL:http://www.securityfocus.com/bid/69520 | View |
662287 | 68862 | CVE-2014-1567 | SECTRACK:1030793 | View |
662288 | 68862 | CVE-2014-1567 | URL:http://www.securitytracker.com/id/1030793 | View |
662289 | 68862 | CVE-2014-1567 | SECTRACK:1030794 | View |
662290 | 68862 | CVE-2014-1567 | URL:http://www.securitytracker.com/id/1030794 | View |
662291 | 68862 | CVE-2014-1567 | SECUNIA:60148 | View |
662292 | 68862 | CVE-2014-1567 | URL:http://secunia.com/advisories/60148 | View |
662293 | 68862 | CVE-2014-1567 | SECUNIA:60186 | View |
662294 | 68862 | CVE-2014-1567 | URL:http://secunia.com/advisories/60186 | View |
662295 | 68862 | CVE-2014-1567 | SECUNIA:61114 | View |
662296 | 68862 | CVE-2014-1567 | URL:http://secunia.com/advisories/61114 | View |
662297 | 68862 | CVE-2014-1567 | SECUNIA:61390 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
16013 | JVNDB-2014-004888 | Mozilla Firefox および Thunderbird のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 | Mozilla Firefox および Thunderbird のブラウザエンジンには、js/src/jsgc.cpp の GCRuntime::triggerGC 関数のスレッディングとガベージコレクション間の不適切な対話処理および他の不明な要素に関する処理に不備があるため、サービス運用妨害 (メモリ破損およびアプリケーションクラッシュ) 状態にされる、または任意のコードを実行される脆弱性が存在します。 | CVE-2014-1575 | 68862 | 7.5 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004888.html | View |