Lucene search

K
cve[email protected]CVE-2014-1525
HistoryApr 30, 2014 - 10:49 a.m.

CVE-2014-1525

2014-04-3010:49:04
CWE-787
CWE-416
web.nvd.nist.gov
40
mozilla
dom
texttrack
addcue
function
vulnerability
firefox
seamonkey
cve-2014-1525
remote attackers
arbitrary code
denial of service
use-after-free
heap memory corruption

9.5 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

88.3%

The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML document.

Affected configurations

NVD
Node
mozillafirefoxRange<29.0
OR
mozillaseamonkeyRange<2.26
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04esm
Node
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
Node
fedoraprojectfedoraMatch19

9.5 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

88.3%