Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data.
References
Link Providers
http://download.novell.com/Download?buildid=VYQsgaFpQ2k cve-icon cve-icon
http://download.novell.com/Download?buildid=Y2fux-JW1Qc cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html cve-icon cve-icon
http://osvdb.org/102872 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0132.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0133.html cve-icon cve-icon
http://secunia.com/advisories/56706 cve-icon cve-icon
http://secunia.com/advisories/56761 cve-icon cve-icon
http://secunia.com/advisories/56763 cve-icon cve-icon
http://secunia.com/advisories/56767 cve-icon cve-icon
http://secunia.com/advisories/56787 cve-icon cve-icon
http://secunia.com/advisories/56858 cve-icon cve-icon
http://secunia.com/advisories/56888 cve-icon cve-icon
http://secunia.com/advisories/56922 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2858 cve-icon cve-icon
http://www.mozilla.org/security/announce/2014/mfsa2014-08.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.securityfocus.com/bid/65334 cve-icon cve-icon
http://www.securitytracker.com/id/1029717 cve-icon cve-icon
http://www.securitytracker.com/id/1029720 cve-icon cve-icon
http://www.securitytracker.com/id/1029721 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2102-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2102-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2119-1 cve-icon cve-icon
https://8pecxstudios.com/?page_id=44080 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=942164 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/90890 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-1486 cve-icon
https://security.gentoo.org/glsa/201504-01 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-1486 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2014-02-06T02:00:00

Updated: 2024-08-06T09:42:36.212Z

Reserved: 2014-01-16T00:00:00

Link: CVE-2014-1486

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-02-06T05:44:24.987

Modified: 2024-02-14T01:17:43.863

Link: CVE-2014-1486

cve-icon Redhat

Severity : Critical

Publid Date: 2014-02-04T00:00:00Z

Links: CVE-2014-1486 - Bugzilla