CVE
- Id
- 61621
- CVE No.
- CVE-2013-1674
- Status
- Candidate
- Description
- Use-after-free vulnerability in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code via vectors involving an onresize event during the playing of a video.
- Phase
- Assigned (20130213)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
616555 | 61621 | CVE-2013-1674 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-46.html | View |
616556 | 61621 | CVE-2013-1674 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=860971 | View |
616557 | 61621 | CVE-2013-1674 | DEBIAN:DSA-2699 | View |
616558 | 61621 | CVE-2013-1674 | URL:http://www.debian.org/security/2013/dsa-2699 | View |
616559 | 61621 | CVE-2013-1674 | MANDRIVA:MDVSA-2013:165 | View |
616560 | 61621 | CVE-2013-1674 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:165 | View |
616561 | 61621 | CVE-2013-1674 | REDHAT:RHSA-2013:0820 | View |
616562 | 61621 | CVE-2013-1674 | URL:http://rhn.redhat.com/errata/RHSA-2013-0820.html | View |
616563 | 61621 | CVE-2013-1674 | REDHAT:RHSA-2013:0821 | View |
616564 | 61621 | CVE-2013-1674 | URL:http://rhn.redhat.com/errata/RHSA-2013-0821.html | View |
616565 | 61621 | CVE-2013-1674 | SUSE:openSUSE-SU-2013:0831 | View |
616566 | 61621 | CVE-2013-1674 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html | View |
616567 | 61621 | CVE-2013-1674 | SUSE:openSUSE-SU-2013:0834 | View |
616568 | 61621 | CVE-2013-1674 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html | View |
616569 | 61621 | CVE-2013-1674 | SUSE:openSUSE-SU-2013:0825 | View |
616570 | 61621 | CVE-2013-1674 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html | View |
616571 | 61621 | CVE-2013-1674 | SUSE:openSUSE-SU-2013:0929 | View |
616572 | 61621 | CVE-2013-1674 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html | View |
616573 | 61621 | CVE-2013-1674 | SUSE:openSUSE-SU-2013:0946 | View |
616574 | 61621 | CVE-2013-1674 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html | View |
616575 | 61621 | CVE-2013-1674 | UBUNTU:USN-1822-1 | View |
616576 | 61621 | CVE-2013-1674 | URL:http://www.ubuntu.com/usn/USN-1822-1 | View |
616577 | 61621 | CVE-2013-1674 | UBUNTU:USN-1823-1 | View |
616578 | 61621 | CVE-2013-1674 | URL:http://www.ubuntu.com/usn/USN-1823-1 | View |
616579 | 61621 | CVE-2013-1674 | BID:59859 | View |
616580 | 61621 | CVE-2013-1674 | URL:http://www.securityfocus.com/bid/59859 | View |
616581 | 61621 | CVE-2013-1674 | OVAL:oval:org.mitre.oval:def:17147 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
21171 | JVNDB-2013-002746 | Mozilla Firefox および Thunderbird の mozilla::plugins::child::_geturlnotify 関数における任意のコードを実行される脆弱性 | Mozilla Firefox および Thunderbird の mozilla::plugins::child::_geturlnotify 関数には、解放済みメモリの使用 (Use-after-free) により、任意のコードを実行される、またはサービス運用妨害 (ヒープメモリ破損) 状態にされる脆弱性が存在します。 | CVE-2013-1679 | 61621 | 10 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-002746.html | View |