Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-1525

Disclosure Date: April 30, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML document.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • fedoraproject,
  • mozilla,
  • opensuse

Products

  • fedora 19,
  • firefox,
  • opensuse 12.3,
  • opensuse 13.1,
  • seamonkey,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10,
  • ubuntu linux 13.10,
  • ubuntu linux 14.04
Technical Analysis