CVE
- Id
- 65565
- CVE No.
- CVE-2013-5618
- Status
- Candidate
- Description
- Use-after-free vulnerability in the nsNodeUtils::LastRelease function in the table-editing user interface in the editor component in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code by triggering improper garbage collection.
- Phase
- Assigned (20130826)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
639868 | 65565 | CVE-2013-5618 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-109.html | View |
639869 | 65565 | CVE-2013-5618 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=926361 | View |
639870 | 65565 | CVE-2013-5618 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
639871 | 65565 | CVE-2013-5618 | FEDORA:FEDORA-2013-23127 | View |
639872 | 65565 | CVE-2013-5618 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html | View |
639873 | 65565 | CVE-2013-5618 | FEDORA:FEDORA-2013-23291 | View |
639874 | 65565 | CVE-2013-5618 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html | View |
639875 | 65565 | CVE-2013-5618 | FEDORA:FEDORA-2013-23295 | View |
639876 | 65565 | CVE-2013-5618 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html | View |
639877 | 65565 | CVE-2013-5618 | FEDORA:FEDORA-2013-23519 | View |
639878 | 65565 | CVE-2013-5618 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html | View |
639879 | 65565 | CVE-2013-5618 | GENTOO:GLSA-201504-01 | View |
639880 | 65565 | CVE-2013-5618 | URL:https://security.gentoo.org/glsa/201504-01 | View |
639881 | 65565 | CVE-2013-5618 | REDHAT:RHSA-2013:1812 | View |
639882 | 65565 | CVE-2013-5618 | URL:http://rhn.redhat.com/errata/RHSA-2013-1812.html | View |
639883 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2013:1957 | View |
639884 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html | View |
639885 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2013:1958 | View |
639886 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html | View |
639887 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2013:1959 | View |
639888 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html | View |
639889 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2014:0008 | View |
639890 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html | View |
639891 | 65565 | CVE-2013-5618 | SUSE:SUSE-SU-2013:1919 | View |
639892 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html | View |
639893 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2013:1916 | View |
639894 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html | View |
639895 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2013:1917 | View |
639896 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html | View |
639897 | 65565 | CVE-2013-5618 | SUSE:openSUSE-SU-2013:1918 | View |
639898 | 65565 | CVE-2013-5618 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html | View |
639899 | 65565 | CVE-2013-5618 | UBUNTU:USN-2052-1 | View |
639900 | 65565 | CVE-2013-5618 | URL:http://www.ubuntu.com/usn/USN-2052-1 | View |
639901 | 65565 | CVE-2013-5618 | UBUNTU:USN-2053-1 | View |
639902 | 65565 | CVE-2013-5618 | URL:http://www.ubuntu.com/usn/USN-2053-1 | View |
639903 | 65565 | CVE-2013-5618 | SECTRACK:1029470 | View |
639904 | 65565 | CVE-2013-5618 | URL:http://www.securitytracker.com/id/1029470 | View |
639905 | 65565 | CVE-2013-5618 | SECTRACK:1029476 | View |