ALT-BU-2014-3038-1
Branch t7 update bulletin.
Package thunderbird updated to version 31.1.2-alt0.M70P.1 for branch t7 in task 131625.
Closed vulnerabilities
BDU:2015-00241
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00443
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00444
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00446
Уязвимости браузера Firefox, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00447
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00448
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-00449
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-00450
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00466
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00467
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00469
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00470
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00471
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00472
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-00473
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-00677
Уязвимость программного обеспечения SeaMonkey, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00705
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00706
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00707
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00708
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-00709
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00714
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00718
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-10003
Уязвимость программной платформы Oracle Fusion Middleware, позволяющая удаленному нарушителю подменить RSA-подпись
Modified: 2024-11-21
CVE-2014-1553
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2014:1098
- openSUSE-SU-2014:1098
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1099
- openSUSE-SU-2014:1099
- 60148
- 60148
- 61114
- 61114
- http://www.mozilla.org/security/announce/2014/mfsa2014-67.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-67.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 69524
- 69524
- 1030793
- 1030793
- 1030794
- 1030794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1022945
- https://bugzilla.mozilla.org/show_bug.cgi?id=1022945
- https://bugzilla.mozilla.org/show_bug.cgi?id=1027359
- https://bugzilla.mozilla.org/show_bug.cgi?id=1027359
- https://bugzilla.mozilla.org/show_bug.cgi?id=1033121
- https://bugzilla.mozilla.org/show_bug.cgi?id=1033121
- https://bugzilla.mozilla.org/show_bug.cgi?id=1035007
- https://bugzilla.mozilla.org/show_bug.cgi?id=1035007
- https://bugzilla.mozilla.org/show_bug.cgi?id=1037666
- https://bugzilla.mozilla.org/show_bug.cgi?id=1037666
- https://bugzilla.mozilla.org/show_bug.cgi?id=1041148
- https://bugzilla.mozilla.org/show_bug.cgi?id=1041148
- https://bugzilla.mozilla.org/show_bug.cgi?id=995075
- https://bugzilla.mozilla.org/show_bug.cgi?id=995075
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1562
Unspecified vulnerability in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2014:1098
- openSUSE-SU-2014:1098
- SUSE-SU-2014:1107
- SUSE-SU-2014:1107
- SUSE-SU-2014:1112
- SUSE-SU-2014:1112
- SUSE-SU-2014:1120
- SUSE-SU-2014:1120
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1099
- openSUSE-SU-2014:1099
- 60148
- 60148
- 60186
- 60186
- 61114
- 61114
- 61390
- 61390
- DSA-3018
- DSA-3018
- DSA-3028
- DSA-3028
- http://www.mozilla.org/security/announce/2014/mfsa2014-67.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-67.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 69519
- 69519
- 1030793
- 1030793
- 1030794
- 1030794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1054359
- https://bugzilla.mozilla.org/show_bug.cgi?id=1054359
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1563
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle collection.
- openSUSE-SU-2014:1098
- openSUSE-SU-2014:1098
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1099
- openSUSE-SU-2014:1099
- 60148
- 60148
- 61114
- 61114
- http://www.mozilla.org/security/announce/2014/mfsa2014-68.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-68.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 69523
- 69523
- 1030793
- 1030793
- 1030794
- 1030794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1018524
- https://bugzilla.mozilla.org/show_bug.cgi?id=1018524
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1564
Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 do not properly initialize memory for GIF rendering, which allows remote attackers to obtain sensitive information from process memory via crafted web script that interacts with a CANVAS element associated with a malformed GIF image.
- openSUSE-SU-2014:1098
- openSUSE-SU-2014:1098
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1099
- openSUSE-SU-2014:1099
- http://packetstormsecurity.com/files/128132/Mozilla-Firefox-Secret-Leak.html
- http://packetstormsecurity.com/files/128132/Mozilla-Firefox-Secret-Leak.html
- 20140903 Uninit memory disclosure via truncated images in Firefox
- 20140903 Uninit memory disclosure via truncated images in Firefox
- 60148
- 60148
- 61114
- 61114
- http://www.mozilla.org/security/announce/2014/mfsa2014-69.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-69.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 20140904 Uninit memory disclosure via truncated images in Firefox
- 20140904 Uninit memory disclosure via truncated images in Firefox
- 69525
- 69525
- 1030793
- 1030793
- 1030794
- 1030794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1045977
- https://bugzilla.mozilla.org/show_bug.cgi?id=1045977
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1565
The mozilla::dom::AudioEventTimeline function in the Web Audio API implementation in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 does not properly create audio timelines, which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via crafted API calls.
- openSUSE-SU-2014:1098
- openSUSE-SU-2014:1098
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1099
- openSUSE-SU-2014:1099
- 60148
- 60148
- 61114
- 61114
- http://www.mozilla.org/security/announce/2014/mfsa2014-70.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-70.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 69521
- 69521
- 1030793
- 1030793
- 1030794
- 1030794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1047831
- https://bugzilla.mozilla.org/show_bug.cgi?id=1047831
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1567
Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.
- openSUSE-SU-2014:1098
- openSUSE-SU-2014:1098
- SUSE-SU-2014:1107
- SUSE-SU-2014:1107
- SUSE-SU-2014:1112
- SUSE-SU-2014:1112
- SUSE-SU-2014:1120
- SUSE-SU-2014:1120
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1099
- openSUSE-SU-2014:1099
- 60148
- 60148
- 60186
- 60186
- 61114
- 61114
- 61390
- 61390
- DSA-3018
- DSA-3018
- DSA-3028
- DSA-3028
- http://www.mozilla.org/security/announce/2014/mfsa2014-72.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-72.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 69520
- 69520
- 1030793
- 1030793
- 1030794
- 1030794
- https://bugzilla.mozilla.org/show_bug.cgi?id=1037641
- https://bugzilla.mozilla.org/show_bug.cgi?id=1037641
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1568
Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31.x before 31.1.2, Mozilla SeaMonkey before 2.29.1, Google Chrome before 37.0.2062.124 on Windows and OS X, and Google Chrome OS before 37.0.2062.120, does not properly parse ASN.1 values in X.509 certificates, which makes it easier for remote attackers to spoof RSA signatures via a crafted certificate, aka a "signature malleability" issue.
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- SUSE-SU-2014:1220
- SUSE-SU-2014:1220
- openSUSE-SU-2014:1224
- openSUSE-SU-2014:1224
- openSUSE-SU-2014:1232
- openSUSE-SU-2014:1232
- RHSA-2014:1307
- RHSA-2014:1307
- RHSA-2014:1354
- RHSA-2014:1354
- RHSA-2014:1371
- RHSA-2014:1371
- 61540
- 61540
- 61574
- 61574
- 61575
- 61575
- 61576
- 61576
- 61583
- 61583
- DSA-3033
- DSA-3033
- DSA-3034
- DSA-3034
- DSA-3037
- DSA-3037
- VU#772676
- VU#772676
- http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
- http://www.novell.com/support/kb/doc.php?id=7015701
- http://www.novell.com/support/kb/doc.php?id=7015701
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 70116
- 70116
- USN-2360-1
- USN-2360-1
- USN-2360-2
- USN-2360-2
- USN-2361-1
- USN-2361-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
- https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
- https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
- mozilla-nss-cve20141568-sec-bypass(96194)
- mozilla-nss-cve20141568-sec-bypass(96194)
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1574
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- RHSA-2014:1635
- RHSA-2014:1635
- RHSA-2014:1647
- RHSA-2014:1647
- 61387
- 61387
- 61854
- 61854
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-74.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-74.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70436
- 70436
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1011354
- https://bugzilla.mozilla.org/show_bug.cgi?id=1011354
- https://bugzilla.mozilla.org/show_bug.cgi?id=1061214
- https://bugzilla.mozilla.org/show_bug.cgi?id=1061214
- https://bugzilla.mozilla.org/show_bug.cgi?id=1061600
- https://bugzilla.mozilla.org/show_bug.cgi?id=1061600
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064346
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064346
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072044
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072044
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072174
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072174
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1576
Heap-based buffer overflow in the nsTransformedTextRun function in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via Cascading Style Sheets (CSS) token sequences that trigger changes to capitalization style.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- RHSA-2014:1635
- RHSA-2014:1635
- 61387
- 61387
- 61854
- 61854
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-75.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-75.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70430
- 70430
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1041512
- https://bugzilla.mozilla.org/show_bug.cgi?id=1041512
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1577
The mozilla::dom::OscillatorNodeEngine::ComputeCustom function in the Web Audio subsystem in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read, memory corruption, and application crash) via an invalid custom waveform that triggers a calculation of a negative frequency value.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- RHSA-2014:1635
- RHSA-2014:1635
- RHSA-2014:1647
- RHSA-2014:1647
- 61387
- 61387
- 61854
- 61854
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-76.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-76.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70440
- 70440
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1012609
- https://bugzilla.mozilla.org/show_bug.cgi?id=1012609
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1578
The get_tile function in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly execute arbitrary code via WebM frames with invalid tile sizes that are improperly handled in buffering operations during video playback.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- RHSA-2014:1635
- RHSA-2014:1635
- RHSA-2014:1647
- RHSA-2014:1647
- 61387
- 61387
- 61854
- 61854
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-77.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-77.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70428
- 70428
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1063327
- https://bugzilla.mozilla.org/show_bug.cgi?id=1063327
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1581
Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- RHSA-2014:1635
- RHSA-2014:1635
- RHSA-2014:1647
- RHSA-2014:1647
- 61387
- 61387
- 61854
- 61854
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-79.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-79.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70426
- 70426
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://advisories.mageia.org/MGASA-2014-0421.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1068218
- https://bugzilla.mozilla.org/show_bug.cgi?id=1068218
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1585
The WebRTC video-sharing feature in dom/media/MediaManager.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 does not properly recognize Stop Sharing actions for videos in IFRAME elements, which allows remote attackers to obtain sensitive information from the local camera by maintaining a session after the user tries to discontinue streaming.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- 61387
- 61387
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-81.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-81.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70425
- 70425
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1062876
- https://bugzilla.mozilla.org/show_bug.cgi?id=1062876
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1586
content/base/src/nsDocument.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 does not consider whether WebRTC video sharing is occurring, which allows remote attackers to obtain sensitive information from the local camera in certain IFRAME situations by maintaining a session after the user temporarily navigates away.
- FEDORA-2014-14084
- FEDORA-2014-14084
- FEDORA-2014-13042
- FEDORA-2014-13042
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:0138
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1343
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1344
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1345
- openSUSE-SU-2014:1346
- openSUSE-SU-2014:1346
- 61387
- 61387
- 62021
- 62021
- 62022
- 62022
- 62023
- 62023
- DSA-3050
- DSA-3050
- DSA-3061
- DSA-3061
- http://www.mozilla.org/security/announce/2014/mfsa2014-81.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-81.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- 70427
- 70427
- 1031028
- 1031028
- 1031030
- 1031030
- USN-2372-1
- USN-2372-1
- USN-2373-1
- USN-2373-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1062981
- https://bugzilla.mozilla.org/show_bug.cgi?id=1062981
- GLSA-201504-01
- GLSA-201504-01
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.