Heap-based Buffer Overflow in read_u32 Function in Mozilla Firefox

Heap-based Buffer Overflow in read_u32 Function in Mozilla Firefox

CVE-2014-1523 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Heap-based buffer overflow in the read_u32 function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image.

Learn more about our Cis Benchmark Audit For Mozilla Firefox.