Use-after-free vulnerability in the RefreshDriverTimer::TickDriver function in the SMIL Animation Controller in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted web content.
References
Link Providers
http://linux.oracle.com/errata/ELSA-2014-0741.html cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-0742.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0741.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0742.html cve-icon cve-icon
http://secunia.com/advisories/58984 cve-icon cve-icon
http://secunia.com/advisories/59052 cve-icon cve-icon
http://secunia.com/advisories/59149 cve-icon cve-icon
http://secunia.com/advisories/59150 cve-icon cve-icon
http://secunia.com/advisories/59165 cve-icon cve-icon
http://secunia.com/advisories/59169 cve-icon cve-icon
http://secunia.com/advisories/59170 cve-icon cve-icon
http://secunia.com/advisories/59171 cve-icon cve-icon
http://secunia.com/advisories/59229 cve-icon cve-icon
http://secunia.com/advisories/59275 cve-icon cve-icon
http://secunia.com/advisories/59328 cve-icon cve-icon
http://secunia.com/advisories/59377 cve-icon cve-icon
http://secunia.com/advisories/59387 cve-icon cve-icon
http://secunia.com/advisories/59425 cve-icon cve-icon
http://secunia.com/advisories/59486 cve-icon cve-icon
http://secunia.com/advisories/59866 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2955 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2960 cve-icon cve-icon
http://www.mozilla.org/security/announce/2014/mfsa2014-52.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.securityfocus.com/bid/67979 cve-icon cve-icon
http://www.securitytracker.com/id/1030386 cve-icon cve-icon
http://www.securitytracker.com/id/1030388 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2243-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2250-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1000185 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-1541 cve-icon
https://security.gentoo.org/glsa/201504-01 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-1541 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2014-06-11T10:00:00

Updated: 2024-08-06T09:42:36.251Z

Reserved: 2014-01-16T00:00:00

Link: CVE-2014-1541

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-06-11T10:57:17.987

Modified: 2017-12-28T02:29:01.177

Link: CVE-2014-1541

cve-icon Redhat

Severity : Critical

Publid Date: 2014-06-10T00:00:00Z

Links: CVE-2014-1541 - Bugzilla