CVE-2014-1523

medium

Description

Heap-based buffer overflow in the read_u32 function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image.

References

https://security.gentoo.org/glsa/201504-01

https://bugzilla.mozilla.org/show_bug.cgi?id=969226

http://www.ubuntu.com/usn/USN-2189-1

http://www.ubuntu.com/usn/USN-2185-1

http://www.securitytracker.com/id/1030165

http://www.securitytracker.com/id/1030164

http://www.securitytracker.com/id/1030163

http://www.securityfocus.com/bid/67129

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

http://www.mozilla.org/security/announce/2014/mfsa2014-37.html

http://www.debian.org/security/2014/dsa-2924

http://www.debian.org/security/2014/dsa-2918

http://rhn.redhat.com/errata/RHSA-2014-0449.html

http://rhn.redhat.com/errata/RHSA-2014-0448.html

http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html

http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html

http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html

http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html

Details

Source: Mitre, NVD

Published: 2014-04-30

Updated: 2020-08-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium