ALT-PU-2015-1084-1
Closed vulnerabilities
Modified: 2025-04-12
CVE-2014-8634
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://rhn.redhat.com/errata/RHSA-2015-0047.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62259
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62274
- http://secunia.com/advisories/62283
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62304
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62315
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.debian.org/security/2015/dsa-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-01.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72049
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- http://www.ubuntu.com/usn/USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1109889
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111737
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99955
- https://security.gentoo.org/glsa/201504-01
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://rhn.redhat.com/errata/RHSA-2015-0047.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62259
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62274
- http://secunia.com/advisories/62283
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62304
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62315
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.debian.org/security/2015/dsa-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-01.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72049
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- http://www.ubuntu.com/usn/USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1109889
- https://bugzilla.mozilla.org/show_bug.cgi?id=1111737
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99955
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8635
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-01.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72050
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1026774
- https://bugzilla.mozilla.org/show_bug.cgi?id=1027300
- https://bugzilla.mozilla.org/show_bug.cgi?id=1054538
- https://bugzilla.mozilla.org/show_bug.cgi?id=1067473
- https://bugzilla.mozilla.org/show_bug.cgi?id=1070962
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072130
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072871
- https://bugzilla.mozilla.org/show_bug.cgi?id=1098583
- https://security.gentoo.org/glsa/201504-01
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-01.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72050
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- https://bugzilla.mozilla.org/show_bug.cgi?id=1026774
- https://bugzilla.mozilla.org/show_bug.cgi?id=1027300
- https://bugzilla.mozilla.org/show_bug.cgi?id=1054538
- https://bugzilla.mozilla.org/show_bug.cgi?id=1067473
- https://bugzilla.mozilla.org/show_bug.cgi?id=1070962
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072130
- https://bugzilla.mozilla.org/show_bug.cgi?id=1072871
- https://bugzilla.mozilla.org/show_bug.cgi?id=1098583
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8636
The XrayWrapper implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly interact with a DOM object that has a named getter, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via unspecified vectors.
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-09.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72041
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=987794
- https://community.rapid7.com/community/metasploit/blog/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99964
- https://security.gentoo.org/glsa/201504-01
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-09.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72041
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=987794
- https://community.rapid7.com/community/metasploit/blog/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99964
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8637
Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not properly initialize memory for BMP images, which allows remote attackers to obtain sensitive information from process memory via a crafted web page that triggers the rendering of malformed BMP data within a CANVAS element.
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-02.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72048
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1094536
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99957
- https://security.gentoo.org/glsa/201504-01
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-02.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72048
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1094536
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99957
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8638
The navigator.sendBeacon implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 omits the CORS Origin header, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://rhn.redhat.com/errata/RHSA-2015-0047.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62259
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62274
- http://secunia.com/advisories/62283
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62304
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62315
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.debian.org/security/2015/dsa-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-03.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72047
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- http://www.ubuntu.com/usn/USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1080987
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99958
- https://security.gentoo.org/glsa/201504-01
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://rhn.redhat.com/errata/RHSA-2015-0047.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62259
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62274
- http://secunia.com/advisories/62283
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62304
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62315
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.debian.org/security/2015/dsa-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-03.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72047
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- http://www.ubuntu.com/usn/USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1080987
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99958
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8639
Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://rhn.redhat.com/errata/RHSA-2015-0047.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62259
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62274
- http://secunia.com/advisories/62283
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62304
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62315
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.debian.org/security/2015/dsa-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-04.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72046
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- http://www.ubuntu.com/usn/USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1095859
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99959
- https://security.gentoo.org/glsa/201504-01
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://linux.oracle.com/errata/ELSA-2015-0047.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://rhn.redhat.com/errata/RHSA-2015-0047.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62259
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62274
- http://secunia.com/advisories/62283
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62304
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62315
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62657
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.debian.org/security/2015/dsa-3132
- http://www.mozilla.org/security/announce/2014/mfsa2015-04.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72046
- http://www.securitytracker.com/id/1031533
- http://www.securitytracker.com/id/1031534
- http://www.ubuntu.com/usn/USN-2460-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1095859
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99959
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8640
The mozilla::dom::AudioParamTimeline::AudioNodeInputValue function in the Web Audio API implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly restrict timeline operations, which allows remote attackers to cause a denial of service (uninitialized-memory read and application crash) via crafted API calls.
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-05.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72045
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1100409
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99960
- https://security.gentoo.org/glsa/201504-01
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-05.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72045
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1100409
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99960
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8641
Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.mozilla.org/security/announce/2014/mfsa2015-06.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72044
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1108455
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99961
- https://security.gentoo.org/glsa/201504-01
- http://linux.oracle.com/errata/ELSA-2015-0046.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://rhn.redhat.com/errata/RHSA-2015-0046.html
- http://secunia.com/advisories/62237
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62273
- http://secunia.com/advisories/62293
- http://secunia.com/advisories/62313
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.debian.org/security/2015/dsa-3127
- http://www.mozilla.org/security/announce/2014/mfsa2015-06.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.securityfocus.com/bid/72044
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1108455
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99961
- https://security.gentoo.org/glsa/201504-01
Modified: 2025-04-12
CVE-2014-8642
Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked certificate.
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-08.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72042
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1079658
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99963
- https://security.gentoo.org/glsa/201504-01
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
- http://secunia.com/advisories/62242
- http://secunia.com/advisories/62250
- http://secunia.com/advisories/62253
- http://secunia.com/advisories/62316
- http://secunia.com/advisories/62418
- http://secunia.com/advisories/62446
- http://secunia.com/advisories/62790
- http://www.mozilla.org/security/announce/2014/mfsa2015-08.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.securityfocus.com/bid/72042
- http://www.securitytracker.com/id/1031533
- https://bugzilla.mozilla.org/show_bug.cgi?id=1079658
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99963
- https://security.gentoo.org/glsa/201504-01
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.