Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-1513

Published: 18 March 2014

TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (28.0+build2-0ubuntu0.12.04.1)
quantal
Released (28.0+build2-0ubuntu0.12.10.1)
saucy
Released (28.0+build2-0ubuntu0.13.10.1)
upstream
Released (28.0)
thunderbird
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (1:24.4.0+build1-0ubuntu0.12.04.1)
quantal
Released (1:24.4.0+build1-0ubuntu0.12.10.1)
saucy
Released (1:24.4.0+build1-0ubuntu0.13.10.2)
upstream
Released (24.4.0)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H