TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2014-03-19T10:00:00

Updated: 2024-08-06T09:42:36.222Z

Reserved: 2014-01-16T00:00:00

Link: CVE-2014-1513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-03-19T10:55:06.693

Modified: 2020-08-11T13:54:30.730

Link: CVE-2014-1513

cve-icon Redhat

Severity : Critical

Publid Date: 2014-03-18T00:00:00Z

Links: CVE-2014-1513 - Bugzilla