Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html Mailing List Third Party Advisory
http://www.mozilla.org/security/announce/2013/mfsa2013-104.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securitytracker.com/id/1029470 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029476 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2052-1 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=890432 Issue Tracking Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=905903 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2013-12-11T15:00:00

Updated: 2016-12-20T16:57:01

Reserved: 2013-08-26T00:00:00


Link: CVE-2013-5610

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-12-11T15:55:07.527

Modified: 2020-08-21T18:43:46.997


Link: CVE-2013-5610

JSON object: View

cve-icon Redhat Information

No data.

CWE