CVE
- Id
- 68869
- CVE No.
- CVE-2014-1574
- Status
- Candidate
- Description
- Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- Phase
- Assigned (20140116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
662426 | 68869 | CVE-2014-1574 | CONFIRM:http://www.mozilla.org/security/announce/2014/mfsa2014-74.html | View |
662427 | 68869 | CVE-2014-1574 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1011354 | View |
662428 | 68869 | CVE-2014-1574 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1061214 | View |
662429 | 68869 | CVE-2014-1574 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1061600 | View |
662430 | 68869 | CVE-2014-1574 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1064346 | View |
662431 | 68869 | CVE-2014-1574 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1072044 | View |
662432 | 68869 | CVE-2014-1574 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1072174 | View |
662433 | 68869 | CVE-2014-1574 | CONFIRM:https://advisories.mageia.org/MGASA-2014-0421.html | View |
662434 | 68869 | CVE-2014-1574 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
662435 | 68869 | CVE-2014-1574 | DEBIAN:DSA-3050 | View |
662436 | 68869 | CVE-2014-1574 | URL:http://www.debian.org/security/2014/dsa-3050 | View |
662437 | 68869 | CVE-2014-1574 | DEBIAN:DSA-3061 | View |
662438 | 68869 | CVE-2014-1574 | URL:http://www.debian.org/security/2014/dsa-3061 | View |
662439 | 68869 | CVE-2014-1574 | FEDORA:FEDORA-2014-13042 | View |
662440 | 68869 | CVE-2014-1574 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html | View |
662441 | 68869 | CVE-2014-1574 | FEDORA:FEDORA-2014-14084 | View |
662442 | 68869 | CVE-2014-1574 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html | View |
662443 | 68869 | CVE-2014-1574 | GENTOO:GLSA-201504-01 | View |
662444 | 68869 | CVE-2014-1574 | URL:https://security.gentoo.org/glsa/201504-01 | View |
662445 | 68869 | CVE-2014-1574 | REDHAT:RHSA-2014:1635 | View |
662446 | 68869 | CVE-2014-1574 | URL:http://rhn.redhat.com/errata/RHSA-2014-1635.html | View |
662447 | 68869 | CVE-2014-1574 | REDHAT:RHSA-2014:1647 | View |
662448 | 68869 | CVE-2014-1574 | URL:http://rhn.redhat.com/errata/RHSA-2014-1647.html | View |
662449 | 68869 | CVE-2014-1574 | SUSE:openSUSE-SU-2014:1343 | View |
662450 | 68869 | CVE-2014-1574 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html | View |
662451 | 68869 | CVE-2014-1574 | SUSE:openSUSE-SU-2014:1346 | View |
662452 | 68869 | CVE-2014-1574 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html | View |
662453 | 68869 | CVE-2014-1574 | SUSE:openSUSE-SU-2014:1344 | View |
662454 | 68869 | CVE-2014-1574 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html | View |
662455 | 68869 | CVE-2014-1574 | SUSE:openSUSE-SU-2014:1345 | View |
662456 | 68869 | CVE-2014-1574 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html | View |
662457 | 68869 | CVE-2014-1574 | SUSE:openSUSE-SU-2015:0138 | View |
662458 | 68869 | CVE-2014-1574 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html | View |
662459 | 68869 | CVE-2014-1574 | SUSE:openSUSE-SU-2015:1266 | View |
662460 | 68869 | CVE-2014-1574 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
662461 | 68869 | CVE-2014-1574 | UBUNTU:USN-2372-1 | View |
662462 | 68869 | CVE-2014-1574 | URL:http://www.ubuntu.com/usn/USN-2372-1 | View |
662463 | 68869 | CVE-2014-1574 | UBUNTU:USN-2373-1 | View |
662464 | 68869 | CVE-2014-1574 | URL:http://www.ubuntu.com/usn/USN-2373-1 | View |
662465 | 68869 | CVE-2014-1574 | BID:70436 | View |
662466 | 68869 | CVE-2014-1574 | URL:http://www.securityfocus.com/bid/70436 | View |
662467 | 68869 | CVE-2014-1574 | SECTRACK:1031028 | View |
662468 | 68869 | CVE-2014-1574 | URL:http://www.securitytracker.com/id/1031028 | View |
662469 | 68869 | CVE-2014-1574 | SECTRACK:1031030 | View |
662470 | 68869 | CVE-2014-1574 | URL:http://www.securitytracker.com/id/1031030 | View |
662471 | 68869 | CVE-2014-1574 | SECUNIA:61387 | View |
662472 | 68869 | CVE-2014-1574 | URL:http://secunia.com/advisories/61387 | View |
662473 | 68869 | CVE-2014-1574 | SECUNIA:61854 | View |
662474 | 68869 | CVE-2014-1574 | URL:http://secunia.com/advisories/61854 | View |
662475 | 68869 | CVE-2014-1574 | SECUNIA:62021 | View |
662476 | 68869 | CVE-2014-1574 | URL:http://secunia.com/advisories/62021 | View |
662477 | 68869 | CVE-2014-1574 | SECUNIA:62022 | View |
662478 | 68869 | CVE-2014-1574 | URL:http://secunia.com/advisories/62022 | View |
662479 | 68869 | CVE-2014-1574 | SECUNIA:62023 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
16019 | JVNDB-2014-004894 | Mozilla Firefox の Public Key Pinning の実装におけるピンニングの設定を回避される脆弱性 | Mozilla Firefox の Public Key Pinning (PKP) の実装は、IP アドレスが共有されている場合、SPDY および HTTP/2 の connection-coalescing の動作を適切に考慮しないため、ピンニングの設定を回避される、および Web サイトになりすまされる脆弱性が存在します。 | CVE-2014-1582 | 68869 | 4.3 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004894.html | View |