9.3
CVSSv2

CVE-2014-1525

Published: 30/04/2014 Updated: 14/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox prior to 29.0 and SeaMonkey prior to 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote malicious users to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML document.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla seamonkey

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

canonical ubuntu linux 13.10

canonical ubuntu linux 14.04

opensuse opensuse 12.3

opensuse opensuse 13.1

fedoraproject fedora 19

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2014-39 Use-after-free in the Text Track Manager for HTML video Announced April 29, 2014 Reporter Abhishek Arya Impact Critical Products Firefox, SeaMonkey Fixed in ...
The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 290 and SeaMonkey before 226 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML d ...