CVE
- Id
- 65557
- CVE No.
- CVE-2013-5610
- Status
- Candidate
- Description
- Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- Phase
- Assigned (20130826)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
639646 | 65557 | CVE-2013-5610 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-104.html | View |
639647 | 65557 | CVE-2013-5610 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=890432 | View |
639648 | 65557 | CVE-2013-5610 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=905903 | View |
639649 | 65557 | CVE-2013-5610 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
639650 | 65557 | CVE-2013-5610 | FEDORA:FEDORA-2013-23127 | View |
639651 | 65557 | CVE-2013-5610 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html | View |
639652 | 65557 | CVE-2013-5610 | FEDORA:FEDORA-2013-23291 | View |
639653 | 65557 | CVE-2013-5610 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html | View |
639654 | 65557 | CVE-2013-5610 | FEDORA:FEDORA-2013-23295 | View |
639655 | 65557 | CVE-2013-5610 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html | View |
639656 | 65557 | CVE-2013-5610 | FEDORA:FEDORA-2013-23519 | View |
639657 | 65557 | CVE-2013-5610 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html | View |
639658 | 65557 | CVE-2013-5610 | GENTOO:GLSA-201504-01 | View |
639659 | 65557 | CVE-2013-5610 | URL:https://security.gentoo.org/glsa/201504-01 | View |
639660 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2013:1957 | View |
639661 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html | View |
639662 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2013:1958 | View |
639663 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html | View |
639664 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2013:1959 | View |
639665 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html | View |
639666 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2014:0008 | View |
639667 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html | View |
639668 | 65557 | CVE-2013-5610 | SUSE:SUSE-SU-2013:1919 | View |
639669 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html | View |
639670 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2013:1916 | View |
639671 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html | View |
639672 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2013:1917 | View |
639673 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html | View |
639674 | 65557 | CVE-2013-5610 | SUSE:openSUSE-SU-2013:1918 | View |
639675 | 65557 | CVE-2013-5610 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html | View |
639676 | 65557 | CVE-2013-5610 | UBUNTU:USN-2052-1 | View |
639677 | 65557 | CVE-2013-5610 | URL:http://www.ubuntu.com/usn/USN-2052-1 | View |
639678 | 65557 | CVE-2013-5610 | SECTRACK:1029470 | View |
639679 | 65557 | CVE-2013-5610 | URL:http://www.securitytracker.com/id/1029470 | View |
639680 | 65557 | CVE-2013-5610 | SECTRACK:1029476 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23907 | JVNDB-2013-005482 | 複数の Mozilla 製品の JavaScript の実装における脆弱性 | Mozilla Firefox、Thunderbird、および SeaMonkey の JavaScript の実装は、GetElementIC 型の配列スタブの生成における特定の型セットの制限を適切に処理しないため、不特定の影響およびリモート攻撃を受ける脆弱性が存在します。 | CVE-2013-5615 | 65557 | 10 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-005482.html | View |