ghsa-74g6-hx95-wj53
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Severity ?
Details
Use-after-free vulnerability in the nsHostResolver::ConditionallyRefreshRecord function in libxul.so in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to host resolution.
{ "affected": [], "aliases": [ "CVE-2014-1532" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-04-30T10:49:00Z", "severity": "CRITICAL" }, "details": "Use-after-free vulnerability in the nsHostResolver::ConditionallyRefreshRecord function in libxul.so in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to host resolution.", "id": "GHSA-74g6-hx95-wj53", "modified": "2022-05-13T01:24:20Z", "published": "2022-05-13T01:24:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1532" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=966006" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201504-01" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0448.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0449.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59866" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-2918" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-2924" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-46.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/67130" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030163" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030164" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030165" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2185-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2189-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.