CVE
- Id
- 68881
- CVE No.
- CVE-2014-1586
- Status
- Candidate
- Description
- content/base/src/nsDocument.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 does not consider whether WebRTC video sharing is occurring, which allows remote attackers to obtain sensitive information from the local camera in certain IFRAME situations by maintaining a session after the user temporarily navigates away.
- Phase
- Assigned (20140116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
662843 | 68881 | CVE-2014-1586 | CONFIRM:http://www.mozilla.org/security/announce/2014/mfsa2014-81.html | View |
662844 | 68881 | CVE-2014-1586 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1062981 | View |
662845 | 68881 | CVE-2014-1586 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
662846 | 68881 | CVE-2014-1586 | DEBIAN:DSA-3050 | View |
662847 | 68881 | CVE-2014-1586 | URL:http://www.debian.org/security/2014/dsa-3050 | View |
662848 | 68881 | CVE-2014-1586 | DEBIAN:DSA-3061 | View |
662849 | 68881 | CVE-2014-1586 | URL:http://www.debian.org/security/2014/dsa-3061 | View |
662850 | 68881 | CVE-2014-1586 | FEDORA:FEDORA-2014-13042 | View |
662851 | 68881 | CVE-2014-1586 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html | View |
662852 | 68881 | CVE-2014-1586 | FEDORA:FEDORA-2014-14084 | View |
662853 | 68881 | CVE-2014-1586 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html | View |
662854 | 68881 | CVE-2014-1586 | GENTOO:GLSA-201504-01 | View |
662855 | 68881 | CVE-2014-1586 | URL:https://security.gentoo.org/glsa/201504-01 | View |
662856 | 68881 | CVE-2014-1586 | SUSE:openSUSE-SU-2014:1343 | View |
662857 | 68881 | CVE-2014-1586 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html | View |
662858 | 68881 | CVE-2014-1586 | SUSE:openSUSE-SU-2014:1346 | View |
662859 | 68881 | CVE-2014-1586 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html | View |
662860 | 68881 | CVE-2014-1586 | SUSE:openSUSE-SU-2014:1344 | View |
662861 | 68881 | CVE-2014-1586 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html | View |
662862 | 68881 | CVE-2014-1586 | SUSE:openSUSE-SU-2014:1345 | View |
662863 | 68881 | CVE-2014-1586 | URL:http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html | View |
662864 | 68881 | CVE-2014-1586 | SUSE:openSUSE-SU-2015:0138 | View |
662865 | 68881 | CVE-2014-1586 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html | View |
662866 | 68881 | CVE-2014-1586 | SUSE:openSUSE-SU-2015:1266 | View |
662867 | 68881 | CVE-2014-1586 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html | View |
662868 | 68881 | CVE-2014-1586 | UBUNTU:USN-2372-1 | View |
662869 | 68881 | CVE-2014-1586 | URL:http://www.ubuntu.com/usn/USN-2372-1 | View |
662870 | 68881 | CVE-2014-1586 | UBUNTU:USN-2373-1 | View |
662871 | 68881 | CVE-2014-1586 | URL:http://www.ubuntu.com/usn/USN-2373-1 | View |
662872 | 68881 | CVE-2014-1586 | BID:70427 | View |
662873 | 68881 | CVE-2014-1586 | URL:http://www.securityfocus.com/bid/70427 | View |
662874 | 68881 | CVE-2014-1586 | SECTRACK:1031028 | View |
662875 | 68881 | CVE-2014-1586 | URL:http://www.securitytracker.com/id/1031028 | View |
662876 | 68881 | CVE-2014-1586 | SECTRACK:1031030 | View |
662877 | 68881 | CVE-2014-1586 | URL:http://www.securitytracker.com/id/1031030 | View |
662878 | 68881 | CVE-2014-1586 | SECUNIA:61387 | View |
662879 | 68881 | CVE-2014-1586 | URL:http://secunia.com/advisories/61387 | View |
662880 | 68881 | CVE-2014-1586 | SECUNIA:62021 | View |
662881 | 68881 | CVE-2014-1586 | URL:http://secunia.com/advisories/62021 | View |
662882 | 68881 | CVE-2014-1586 | SECUNIA:62022 | View |
662883 | 68881 | CVE-2014-1586 | URL:http://secunia.com/advisories/62022 | View |
662884 | 68881 | CVE-2014-1586 | SECUNIA:62023 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
17029 | JVNDB-2014-005904 | 複数の Mozilla 製品における任意のコードを実行される脆弱性 | Mozilla Firefox、Firefox ESR、Thunderbird、および SeaMonkey には、任意のコードを実行される脆弱性が存在します。 | CVE-2014-1594 | 68881 | 6.8 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-005904.html | View |