Lucene search

K
nvd[email protected]NVD:CVE-2014-1523
HistoryApr 30, 2014 - 10:49 a.m.

CVE-2014-1523

2014-04-3010:49:04
CWE-787
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%

Heap-based buffer overflow in the read_u32 function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image.

Affected configurations

NVD
Node
mozillafirefoxRange<29.0
OR
mozillafirefox_esrRange24.024.5
OR
mozillaseamonkeyRange<2.26
OR
mozillathunderbirdRange<24.5
Node
fedoraprojectfedoraMatch19
OR
fedoraprojectfedoraMatch20
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04esm
Node
redhatenterprise_linux_desktopMatch5.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_eusMatch6.5
OR
redhatenterprise_linux_serverMatch5.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_server_ausMatch6.5
OR
redhatenterprise_linux_server_eusMatch6.5
OR
redhatenterprise_linux_server_tusMatch6.5
OR
redhatenterprise_linux_workstationMatch5.0
OR
redhatenterprise_linux_workstationMatch6.0
Node
opensuseopensuseMatch11.4
OR
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
susesuse_linux_enterprise_serverMatch10sp4ltss
OR
susesuse_linux_enterprise_serverMatch11sp1ltss

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%