Use-after-free vulnerability in the mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted content that is improperly handled during IndexedDB index creation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2015-02-25T11:00:00

Updated: 2024-08-06T04:26:10.736Z

Reserved: 2015-01-07T00:00:00

Link: CVE-2015-0831

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-25T11:59:11.780

Modified: 2019-04-22T17:48:00.643

Link: CVE-2015-0831

cve-icon Redhat

Severity : Critical

Publid Date: 2015-02-24T00:00:00Z

Links: CVE-2015-0831 - Bugzilla