CVE
- Id
- 68871
- CVE No.
- CVE-2014-1576
- Status
- Candidate
- Description
- Heap-based buffer overflow in the nsTransformedTextRun function in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via Cascading Style Sheets (CSS) token sequences that trigger changes to capitalization style.
- Phase
- Assigned (20140116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
662510 | 68871 | CVE-2014-1576 | CONFIRM:http://www.mozilla.org/security/announce/2014/mfsa2014-75.html | View |
662511 | 68871 | CVE-2014-1576 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1041512 | View |
662512 | 68871 | CVE-2014-1576 | CONFIRM:https://advisories.mageia.org/MGASA-2014-0421.html | View |
662513 | 68871 | CVE-2014-1576 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
662514 | 68871 | CVE-2014-1576 | DEBIAN:DSA-3050 | View |
662515 | 68871 | CVE-2014-1576 | URL:http://www.debian.org/security/2014/dsa-3050 | View |
662516 | 68871 | CVE-2014-1576 | DEBIAN:DSA-3061 | View |
662517 | 68871 | CVE-2014-1576 | URL:http://www.debian.org/security/2014/dsa-3061 | View |
662518 | 68871 | CVE-2014-1576 | FEDORA:FEDORA-2014-13042 | View |
662519 | 68871 | CVE-2014-1576 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html | View |
662520 | 68871 | CVE-2014-1576 | FEDORA:FEDORA-2014-14084 | View |
662521 | 68871 | CVE-2014-1576 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html | View |
662522 | 68871 | CVE-2014-1576 | GENTOO:GLSA-201504-01 | View |
662523 | 68871 | CVE-2014-1576 | URL:https://security.gentoo.org/glsa/201504-01 | View |
662524 | 68871 | CVE-2014-1576 | REDHAT:RHSA-2014:1635 | View |
662525 | 68871 | CVE-2014-1576 | URL:http://rhn.redhat.com/errata/RHSA-2014-1635.html | View |
662526 | 68871 | CVE-2014-1576 | SUSE:openSUSE-SU-2014:1343 | View |
662527 | 68871 | CVE-2014-1576 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html | View |
662528 | 68871 | CVE-2014-1576 | SUSE:openSUSE-SU-2014:1346 | View |
662529 | 68871 | CVE-2014-1576 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html | View |
662530 | 68871 | CVE-2014-1576 | SUSE:openSUSE-SU-2014:1344 | View |
662531 | 68871 | CVE-2014-1576 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html | View |
662532 | 68871 | CVE-2014-1576 | SUSE:openSUSE-SU-2014:1345 | View |
662533 | 68871 | CVE-2014-1576 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html | View |
662534 | 68871 | CVE-2014-1576 | SUSE:openSUSE-SU-2015:0138 | View |
662535 | 68871 | CVE-2014-1576 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html | View |
662536 | 68871 | CVE-2014-1576 | SUSE:openSUSE-SU-2015:1266 | View |
662537 | 68871 | CVE-2014-1576 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
662538 | 68871 | CVE-2014-1576 | UBUNTU:USN-2372-1 | View |
662539 | 68871 | CVE-2014-1576 | URL:http://www.ubuntu.com/usn/USN-2372-1 | View |
662540 | 68871 | CVE-2014-1576 | UBUNTU:USN-2373-1 | View |
662541 | 68871 | CVE-2014-1576 | URL:http://www.ubuntu.com/usn/USN-2373-1 | View |
662542 | 68871 | CVE-2014-1576 | BID:70430 | View |
662543 | 68871 | CVE-2014-1576 | URL:http://www.securityfocus.com/bid/70430 | View |
662544 | 68871 | CVE-2014-1576 | SECTRACK:1031028 | View |
662545 | 68871 | CVE-2014-1576 | URL:http://www.securitytracker.com/id/1031028 | View |
662546 | 68871 | CVE-2014-1576 | SECTRACK:1031030 | View |
662547 | 68871 | CVE-2014-1576 | URL:http://www.securitytracker.com/id/1031030 | View |
662548 | 68871 | CVE-2014-1576 | SECUNIA:61387 | View |
662549 | 68871 | CVE-2014-1576 | URL:http://secunia.com/advisories/61387 | View |
662550 | 68871 | CVE-2014-1576 | SECUNIA:61854 | View |
662551 | 68871 | CVE-2014-1576 | URL:http://secunia.com/advisories/61854 | View |
662552 | 68871 | CVE-2014-1576 | SECUNIA:62021 | View |
662553 | 68871 | CVE-2014-1576 | URL:http://secunia.com/advisories/62021 | View |
662554 | 68871 | CVE-2014-1576 | SECUNIA:62022 | View |
662555 | 68871 | CVE-2014-1576 | URL:http://secunia.com/advisories/62022 | View |
662556 | 68871 | CVE-2014-1576 | SECUNIA:62023 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
16021 | JVNDB-2014-004896 | Mozilla Firefox の Public Key Pinning の実装におけるピンニングの設定を回避される脆弱性 | Mozilla Firefox の Public Key Pinning (PKP) の実装は、不特定の証明書発行者の検証エラーの際にピンニングチェックをスキップするため、ピンニングの設定を回避され、Web サイトになりすまされる脆弱性が存在します。 | CVE-2014-1584 | 68871 | 4.3 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004896.html | View |