Bug 1152357 (CVE-2014-1575) - CVE-2014-1575 Mozilla: Miscellaneous memory safety hazards (rv:33.0) (MFSA 2014-74)
Summary: CVE-2014-1575 Mozilla: Miscellaneous memory safety hazards (rv:33.0) (MFSA 20...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2014-1575
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1144388
TreeView+ depends on / blocked
 
Reported: 2014-10-14 02:17 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-12 05:19 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-10-14 02:58:57 UTC
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2014-10-14 02:17:50 UTC
Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

In general these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled, but are potentially a risk in browser or browser-like contexts.

Carsten Book, Christian Holler, Martijn Wargers, Shih-Chiang Chien, Terrence Cole, Eric Rahm , and Jeff Walden reported memory safety problems and crashes that affect Firefox 32.


External Reference:

http://www.mozilla.org/security/announce/2014/mfsa2014-74.html


Acknowledgements:

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Carsten Book, Christian Holler, Martijn Wargers, Shih-Chiang Chien, Terrence Cole, Eric Rahm , and Jeff Walden as the original reporter.

Statement:

This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5, 6 and 7.


Note You need to log in before you can comment on or make changes to this bug.