CVE-2014-8641

Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.
References
Link Resource
http://linux.oracle.com/errata/ELSA-2015-0046.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
http://rhn.redhat.com/errata/RHSA-2015-0046.html
http://secunia.com/advisories/62237
http://secunia.com/advisories/62242
http://secunia.com/advisories/62250
http://secunia.com/advisories/62253
http://secunia.com/advisories/62273
http://secunia.com/advisories/62293
http://secunia.com/advisories/62313
http://secunia.com/advisories/62316
http://secunia.com/advisories/62418
http://secunia.com/advisories/62446
http://secunia.com/advisories/62790
http://www.debian.org/security/2015/dsa-3127
http://www.mozilla.org/security/announce/2014/mfsa2015-06.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.securityfocus.com/bid/72044
http://www.securitytracker.com/id/1031533
https://bugzilla.mozilla.org/show_bug.cgi?id=1108455
https://exchange.xforce.ibmcloud.com/vulnerabilities/99961
https://security.gentoo.org/glsa/201504-01
http://linux.oracle.com/errata/ELSA-2015-0046.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
http://rhn.redhat.com/errata/RHSA-2015-0046.html
http://secunia.com/advisories/62237
http://secunia.com/advisories/62242
http://secunia.com/advisories/62250
http://secunia.com/advisories/62253
http://secunia.com/advisories/62273
http://secunia.com/advisories/62293
http://secunia.com/advisories/62313
http://secunia.com/advisories/62316
http://secunia.com/advisories/62418
http://secunia.com/advisories/62446
http://secunia.com/advisories/62790
http://www.debian.org/security/2015/dsa-3127
http://www.mozilla.org/security/announce/2014/mfsa2015-06.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.securityfocus.com/bid/72044
http://www.securitytracker.com/id/1031533
https://bugzilla.mozilla.org/show_bug.cgi?id=1108455
https://exchange.xforce.ibmcloud.com/vulnerabilities/99961
https://security.gentoo.org/glsa/201504-01
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:19

Type Values Removed Values Added
References () http://linux.oracle.com/errata/ELSA-2015-0046.html - () http://linux.oracle.com/errata/ELSA-2015-0046.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html - () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html - () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html - () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html - () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html - () http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html -
References () http://rhn.redhat.com/errata/RHSA-2015-0046.html - () http://rhn.redhat.com/errata/RHSA-2015-0046.html -
References () http://secunia.com/advisories/62237 - () http://secunia.com/advisories/62237 -
References () http://secunia.com/advisories/62242 - () http://secunia.com/advisories/62242 -
References () http://secunia.com/advisories/62250 - () http://secunia.com/advisories/62250 -
References () http://secunia.com/advisories/62253 - () http://secunia.com/advisories/62253 -
References () http://secunia.com/advisories/62273 - () http://secunia.com/advisories/62273 -
References () http://secunia.com/advisories/62293 - () http://secunia.com/advisories/62293 -
References () http://secunia.com/advisories/62313 - () http://secunia.com/advisories/62313 -
References () http://secunia.com/advisories/62316 - () http://secunia.com/advisories/62316 -
References () http://secunia.com/advisories/62418 - () http://secunia.com/advisories/62418 -
References () http://secunia.com/advisories/62446 - () http://secunia.com/advisories/62446 -
References () http://secunia.com/advisories/62790 - () http://secunia.com/advisories/62790 -
References () http://www.debian.org/security/2015/dsa-3127 - () http://www.debian.org/security/2015/dsa-3127 -
References () http://www.mozilla.org/security/announce/2014/mfsa2015-06.html - Vendor Advisory () http://www.mozilla.org/security/announce/2014/mfsa2015-06.html - Vendor Advisory
References () http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html - () http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html -
References () http://www.securityfocus.com/bid/72044 - () http://www.securityfocus.com/bid/72044 -
References () http://www.securitytracker.com/id/1031533 - () http://www.securitytracker.com/id/1031533 -
References () https://bugzilla.mozilla.org/show_bug.cgi?id=1108455 - () https://bugzilla.mozilla.org/show_bug.cgi?id=1108455 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/99961 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/99961 -
References () https://security.gentoo.org/glsa/201504-01 - () https://security.gentoo.org/glsa/201504-01 -

21 Oct 2024, 13:55

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*

21 Oct 2024, 13:11

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*

Information

Published : 2015-01-14 11:59

Updated : 2024-11-21 02:19


NVD link : CVE-2014-8641

Mitre link : CVE-2014-8641

CVE.ORG link : CVE-2014-8641


JSON object : View

Products Affected

mozilla

  • firefox
  • seamonkey
  • firefox_esr