Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0448.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0449.html cve-icon cve-icon
http://secunia.com/advisories/59866 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2918 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2924 cve-icon cve-icon
http://www.mozilla.org/security/announce/2014/mfsa2014-34.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.securityfocus.com/bid/67123 cve-icon cve-icon
http://www.securitytracker.com/id/1030163 cve-icon cve-icon
http://www.securitytracker.com/id/1030164 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2185-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2189-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=944353 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=952022 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=966630 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=980537 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=986678 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=986843 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=991471 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=992968 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=993546 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-1518 cve-icon
https://security.gentoo.org/glsa/201504-01 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-1518 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2014-04-30T10:00:00

Updated: 2024-08-06T09:42:36.283Z

Reserved: 2014-01-16T00:00:00

Link: CVE-2014-1518

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-04-30T10:49:04.677

Modified: 2020-08-07T18:52:38.257

Link: CVE-2014-1518

cve-icon Redhat

Severity : Critical

Publid Date: 2014-04-29T00:00:00Z

Links: CVE-2014-1518 - Bugzilla