Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via text that is improperly handled during the interaction between directionality resolution and layout.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1635.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1647.html cve-icon cve-icon
http://secunia.com/advisories/61387 cve-icon cve-icon
http://secunia.com/advisories/61854 cve-icon cve-icon
http://secunia.com/advisories/62021 cve-icon cve-icon
http://secunia.com/advisories/62022 cve-icon cve-icon
http://secunia.com/advisories/62023 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3050 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3061 cve-icon cve-icon
http://www.mozilla.org/security/announce/2014/mfsa2014-79.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html cve-icon cve-icon
http://www.securityfocus.com/bid/70426 cve-icon cve-icon
http://www.securitytracker.com/id/1031028 cve-icon cve-icon
http://www.securitytracker.com/id/1031030 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2372-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2373-1 cve-icon cve-icon
https://advisories.mageia.org/MGASA-2014-0421.html cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1068218 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-1581 cve-icon
https://security.gentoo.org/glsa/201504-01 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-1581 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2014-10-15T10:00:00

Updated: 2024-08-06T09:42:36.648Z

Reserved: 2014-01-16T00:00:00

Link: CVE-2014-1581

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-15T10:55:06.847

Modified: 2016-12-24T02:59:01.540

Link: CVE-2014-1581

cve-icon Redhat

Severity : Critical

Publid Date: 2014-10-14T00:00:00Z

Links: CVE-2014-1581 - Bugzilla