CVE
- Id
- 61669
- CVE No.
- CVE-2013-1722
- Status
- Candidate
- Description
- Use-after-free vulnerability in the nsAnimationManager::BuildAnimations function in the Animation Manager in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving stylesheet cloning.
- Phase
- Assigned (20130213)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
617331 | 61669 | CVE-2013-1722 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-79.html | View |
617332 | 61669 | CVE-2013-1722 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=893308 | View |
617333 | 61669 | CVE-2013-1722 | DEBIAN:DSA-2762 | View |
617334 | 61669 | CVE-2013-1722 | URL:http://www.debian.org/security/2013/dsa-2762 | View |
617335 | 61669 | CVE-2013-1722 | FEDORA:FEDORA-2013-16992 | View |
617336 | 61669 | CVE-2013-1722 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html | View |
617337 | 61669 | CVE-2013-1722 | FEDORA:FEDORA-2013-17047 | View |
617338 | 61669 | CVE-2013-1722 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html | View |
617339 | 61669 | CVE-2013-1722 | FEDORA:FEDORA-2013-17074 | View |
617340 | 61669 | CVE-2013-1722 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html | View |
617341 | 61669 | CVE-2013-1722 | REDHAT:RHSA-2013:1268 | View |
617342 | 61669 | CVE-2013-1722 | URL:http://rhn.redhat.com/errata/RHSA-2013-1268.html | View |
617343 | 61669 | CVE-2013-1722 | REDHAT:RHSA-2013:1269 | View |
617344 | 61669 | CVE-2013-1722 | URL:http://rhn.redhat.com/errata/RHSA-2013-1269.html | View |
617345 | 61669 | CVE-2013-1722 | SUSE:openSUSE-SU-2013:1491 | View |
617346 | 61669 | CVE-2013-1722 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html | View |
617347 | 61669 | CVE-2013-1722 | SUSE:openSUSE-SU-2013:1493 | View |
617348 | 61669 | CVE-2013-1722 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html | View |
617349 | 61669 | CVE-2013-1722 | SUSE:openSUSE-SU-2013:1495 | View |
617350 | 61669 | CVE-2013-1722 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html | View |
617351 | 61669 | CVE-2013-1722 | SUSE:openSUSE-SU-2013:1496 | View |
617352 | 61669 | CVE-2013-1722 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html | View |
617353 | 61669 | CVE-2013-1722 | SUSE:openSUSE-SU-2013:1499 | View |
617354 | 61669 | CVE-2013-1722 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html | View |
617355 | 61669 | CVE-2013-1722 | SUSE:openSUSE-SU-2013:1633 | View |
617356 | 61669 | CVE-2013-1722 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html | View |
617357 | 61669 | CVE-2013-1722 | UBUNTU:USN-1951-1 | View |
617358 | 61669 | CVE-2013-1722 | URL:http://www.ubuntu.com/usn/USN-1951-1 | View |
617359 | 61669 | CVE-2013-1722 | UBUNTU:USN-1952-1 | View |
617360 | 61669 | CVE-2013-1722 | URL:http://www.ubuntu.com/usn/USN-1952-1 | View |
617361 | 61669 | CVE-2013-1722 | BID:62460 | View |
617362 | 61669 | CVE-2013-1722 | URL:http://www.securityfocus.com/bid/62460 | View |
617363 | 61669 | CVE-2013-1722 | OVAL:oval:org.mitre.oval:def:19031 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
22626 | JVNDB-2013-004201 | Android 上で稼働する Mozilla Firefox における同一生成元ポリシーを回避される脆弱性 | Android 上で稼働する Mozilla Firefox には、同一生成元ポリシーを回避され、その結果クロスサイトスクリプティング攻撃を実行される、またはパスワードまたは Cookie 情報を取得される脆弱性が存在します。 | CVE-2013-1727 | 61669 | 4 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-004201.html | View |