CVE
- Id
- 75942
- CVE No.
- CVE-2014-8641
- Status
- Candidate
- Description
- Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.
- Phase
- Assigned (20141106)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
701884 | 75942 | CVE-2014-8641 | CONFIRM:http://www.mozilla.org/security/announce/2014/mfsa2015-06.html | View |
701885 | 75942 | CVE-2014-8641 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1108455 | View |
701886 | 75942 | CVE-2014-8641 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
701887 | 75942 | CVE-2014-8641 | CONFIRM:http://linux.oracle.com/errata/ELSA-2015-0046.html | View |
701888 | 75942 | CVE-2014-8641 | DEBIAN:DSA-3127 | View |
701889 | 75942 | CVE-2014-8641 | URL:http://www.debian.org/security/2015/dsa-3127 | View |
701890 | 75942 | CVE-2014-8641 | GENTOO:GLSA-201504-01 | View |
701891 | 75942 | CVE-2014-8641 | URL:https://security.gentoo.org/glsa/201504-01 | View |
701892 | 75942 | CVE-2014-8641 | REDHAT:RHSA-2015:0046 | View |
701893 | 75942 | CVE-2014-8641 | URL:http://rhn.redhat.com/errata/RHSA-2015-0046.html | View |
701894 | 75942 | CVE-2014-8641 | SUSE:openSUSE-SU-2015:0077 | View |
701895 | 75942 | CVE-2014-8641 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html | View |
701896 | 75942 | CVE-2014-8641 | SUSE:openSUSE-SU-2015:0192 | View |
701897 | 75942 | CVE-2014-8641 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html | View |
701898 | 75942 | CVE-2014-8641 | SUSE:SUSE-SU-2015:0171 | View |
701899 | 75942 | CVE-2014-8641 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html | View |
701900 | 75942 | CVE-2014-8641 | SUSE:SUSE-SU-2015:0173 | View |
701901 | 75942 | CVE-2014-8641 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html | View |
701902 | 75942 | CVE-2014-8641 | SUSE:SUSE-SU-2015:0180 | View |
701903 | 75942 | CVE-2014-8641 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html | View |
701904 | 75942 | CVE-2014-8641 | BID:72044 | View |
701905 | 75942 | CVE-2014-8641 | URL:http://www.securityfocus.com/bid/72044 | View |
701906 | 75942 | CVE-2014-8641 | SECTRACK:1031533 | View |
701907 | 75942 | CVE-2014-8641 | URL:http://www.securitytracker.com/id/1031533 | View |
701908 | 75942 | CVE-2014-8641 | SECUNIA:62237 | View |
701909 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62237 | View |
701910 | 75942 | CVE-2014-8641 | SECUNIA:62242 | View |
701911 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62242 | View |
701912 | 75942 | CVE-2014-8641 | SECUNIA:62250 | View |
701913 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62250 | View |
701914 | 75942 | CVE-2014-8641 | SECUNIA:62446 | View |
701915 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62446 | View |
701916 | 75942 | CVE-2014-8641 | SECUNIA:62790 | View |
701917 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62790 | View |
701918 | 75942 | CVE-2014-8641 | SECUNIA:62253 | View |
701919 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62253 | View |
701920 | 75942 | CVE-2014-8641 | SECUNIA:62273 | View |
701921 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62273 | View |
701922 | 75942 | CVE-2014-8641 | SECUNIA:62293 | View |
701923 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62293 | View |
701924 | 75942 | CVE-2014-8641 | SECUNIA:62313 | View |
701925 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62313 | View |
701926 | 75942 | CVE-2014-8641 | SECUNIA:62316 | View |
701927 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62316 | View |
701928 | 75942 | CVE-2014-8641 | SECUNIA:62418 | View |
701929 | 75942 | CVE-2014-8641 | URL:http://secunia.com/advisories/62418 | View |
701930 | 75942 | CVE-2014-8641 | XF:firefox-cve20148641-dos(99961) | View |