Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2014-1531

Disclosure Date: April 30, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Use-after-free vulnerability in the nsGenericHTMLElement::GetWidthHeightForImage function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving an imgLoader object that is not properly handled during an image-resize operation.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mozilla,
  • opensuse,
  • redhat,
  • suse

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • enterprise linux desktop 5.0,
  • enterprise linux desktop 6.0,
  • enterprise linux eus 6.5,
  • enterprise linux server 5.0,
  • enterprise linux server 6.0,
  • enterprise linux server aus 6.5,
  • enterprise linux server eus 6.5,
  • enterprise linux server tus 6.5,
  • enterprise linux workstation 5.0,
  • enterprise linux workstation 6.0,
  • fedora 19,
  • fedora 20,
  • firefox,
  • firefox esr,
  • opensuse 11.4,
  • opensuse 12.3,
  • opensuse 13.1,
  • seamonkey,
  • suse linux enterprise server 10,
  • suse linux enterprise server 11,
  • thunderbird,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10,
  • ubuntu linux 13.10,
  • ubuntu linux 14.04

References

Additional Info

Technical Analysis