CVE-2014-1523

CVE Details

Release Date:2014-04-29

Description


Heap-based buffer overflow in the read_u32 function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image.

See more information about CVE-2014-1523 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2014-04482014-04-30
Oracle Linux version 5 (thunderbird)ELSA-2014-04492014-04-30
Oracle Linux version 6 (firefox)ELSA-2014-04482014-04-30
Oracle Linux version 6 (thunderbird)ELSA-2014-04492014-04-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete