CVE
- Id
- 61677
- CVE No.
- CVE-2013-1730
- Status
- Candidate
- Description
- Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly handle movement of XBL-backed nodes between documents, which allows remote attackers to execute arbitrary code or cause a denial of service (JavaScript compartment mismatch, or assertion failure and application exit) via a crafted web site.
- Phase
- Assigned (20130213)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
617485 | 61677 | CVE-2013-1730 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-88.html | View |
617486 | 61677 | CVE-2013-1730 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=851353 | View |
617487 | 61677 | CVE-2013-1730 | DEBIAN:DSA-2762 | View |
617488 | 61677 | CVE-2013-1730 | URL:http://www.debian.org/security/2013/dsa-2762 | View |
617489 | 61677 | CVE-2013-1730 | FEDORA:FEDORA-2013-16992 | View |
617490 | 61677 | CVE-2013-1730 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html | View |
617491 | 61677 | CVE-2013-1730 | FEDORA:FEDORA-2013-17047 | View |
617492 | 61677 | CVE-2013-1730 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html | View |
617493 | 61677 | CVE-2013-1730 | FEDORA:FEDORA-2013-17074 | View |
617494 | 61677 | CVE-2013-1730 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html | View |
617495 | 61677 | CVE-2013-1730 | REDHAT:RHSA-2013:1268 | View |
617496 | 61677 | CVE-2013-1730 | URL:http://rhn.redhat.com/errata/RHSA-2013-1268.html | View |
617497 | 61677 | CVE-2013-1730 | REDHAT:RHSA-2013:1269 | View |
617498 | 61677 | CVE-2013-1730 | URL:http://rhn.redhat.com/errata/RHSA-2013-1269.html | View |
617499 | 61677 | CVE-2013-1730 | SUSE:openSUSE-SU-2013:1491 | View |
617500 | 61677 | CVE-2013-1730 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html | View |
617501 | 61677 | CVE-2013-1730 | SUSE:openSUSE-SU-2013:1493 | View |
617502 | 61677 | CVE-2013-1730 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html | View |
617503 | 61677 | CVE-2013-1730 | SUSE:openSUSE-SU-2013:1495 | View |
617504 | 61677 | CVE-2013-1730 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html | View |
617505 | 61677 | CVE-2013-1730 | SUSE:openSUSE-SU-2013:1496 | View |
617506 | 61677 | CVE-2013-1730 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html | View |
617507 | 61677 | CVE-2013-1730 | SUSE:openSUSE-SU-2013:1499 | View |
617508 | 61677 | CVE-2013-1730 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html | View |
617509 | 61677 | CVE-2013-1730 | SUSE:openSUSE-SU-2013:1633 | View |
617510 | 61677 | CVE-2013-1730 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html | View |
617511 | 61677 | CVE-2013-1730 | UBUNTU:USN-1951-1 | View |
617512 | 61677 | CVE-2013-1730 | URL:http://www.ubuntu.com/usn/USN-1951-1 | View |
617513 | 61677 | CVE-2013-1730 | UBUNTU:USN-1952-1 | View |
617514 | 61677 | CVE-2013-1730 | URL:http://www.ubuntu.com/usn/USN-1952-1 | View |
617515 | 61677 | CVE-2013-1730 | BID:62473 | View |
617516 | 61677 | CVE-2013-1730 | URL:http://www.securityfocus.com/bid/62473 | View |
617517 | 61677 | CVE-2013-1730 | OVAL:oval:org.mitre.oval:def:19022 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
22632 | JVNDB-2013-004207 | 複数の Mozilla 製品における任意のコードを実行される脆弱性 | Mozilla Firefox、Thunderbird、および SeaMonkey の mozilla::layout::ScrollbarActivity 関数は、画像ドキュメントのスクロールに関する処理に不備があるため、解放済みメモリの使用 (Use-after-free) により、任意のコードを実行される脆弱性が存在します。 | CVE-2013-1735 | 61677 | 9.3 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-004207.html | View |