10
CVSSv2

CVE-2014-1563

Published: 03/09/2014 Updated: 30/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox prior to 32.0, Firefox ESR 31.x prior to 31.1, and Thunderbird 31.x prior to 31.1 allows remote malicious users to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle collection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.1

opensuse evergreen 11.4

opensuse opensuse 12.3

oracle solaris 11.3

mozilla firefox 31.0

mozilla firefox 30.0

mozilla firefox esr 31.0

mozilla firefox

mozilla thunderbird 31.0

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2014-68 Use-after-free during DOM interactions with SVG Announced September 2, 2014 Reporter Abhishek Arya Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird Fixe ...
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 320, Firefox ESR 31x before 311, and Thunderbird 31x before 311 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG animation with DOM interaction that triggers incorrect cycle ...