ALT-BU-2014-2668-1
Branch c7 update bulletin.
Closed vulnerabilities
BDU:2015-00382
Уязвимость программного обеспечения Samba, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00390
Уязвимость программного обеспечения Samba, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
BDU:2015-06049
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08932
Уязвимости операционной системы CentOS, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2022-09-01
CVE-2012-6150
The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
- https://bugzilla.samba.org/show_bug.cgi?id=10300
- [oss-security] 20131202 Re: CVE request: samba pam_winbind authentication fails open
- https://bugzilla.redhat.com/show_bug.cgi?id=1036897
- [samba-technical] 20120612 winbind pam security problem
- [samba-technical] 20131128 fail authentication if user isn't member of *any* require_membership_of specified groups
- openSUSE-SU-2013:1921
- USN-2054-1
- SUSE-SU-2014:0024
- openSUSE-SU-2014:0405
- RHSA-2014:0330
- MDVSA-2013:299
- GLSA-201502-15
- SSRT101413
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- FEDORA-2014-7672
- FEDORA-2014-9132
Modified: 2024-11-21
CVE-2013-4408
Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
- FEDORA-2014-9132
- FEDORA-2014-9132
- FEDORA-2014-7672
- FEDORA-2014-7672
- SUSE-SU-2014:0024
- SUSE-SU-2014:0024
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- openSUSE-SU-2013:1921
- openSUSE-SU-2013:1921
- openSUSE-SU-2014:0405
- openSUSE-SU-2014:0405
- HPSBUX03087
- HPSBUX03087
- SSRT101413
- SSRT101413
- RHSA-2013:1805
- RHSA-2013:1805
- RHSA-2013:1806
- RHSA-2013:1806
- RHSA-2014:0009
- RHSA-2014:0009
- GLSA-201502-15
- GLSA-201502-15
- DSA-2812
- DSA-2812
- MDVSA-2013:299
- MDVSA-2013:299
- http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
- http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
- http://www.samba.org/samba/security/CVE-2013-4408
- http://www.samba.org/samba/security/CVE-2013-4408
- 64191
- 64191
- USN-2054-1
- USN-2054-1
Closed bugs
и опять права на устройства
Closed vulnerabilities
BDU:2014-00303
Уязвимость пакета программ Mozilla SeaMonkey, позволяющая злоумышленнику внедрить произвольный веб-сценарий или HTML-код
BDU:2015-06136
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06137
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06138
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-06139
Множественные уязвимости пакета libjpeg-turbo-static-1.2.1 операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-07110
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-07111
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-07112
Уязвимость операционной системы Red Hat Enterprise Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09076
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09077
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09078
Уязвимость операционной системы CentOS, позволяющая удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09079
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09080
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09081
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
BDU:2015-09082
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность защищаемой информации
Modified: 2024-11-21
CVE-2013-1701
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- DSA-2735
- DSA-2735
- DSA-2746
- DSA-2746
- http://www.mozilla.org/security/announce/2013/mfsa2013-63.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-63.html
- 61874
- 61874
- https://bugzilla.mozilla.org/show_bug.cgi?id=880734
- https://bugzilla.mozilla.org/show_bug.cgi?id=880734
- https://bugzilla.mozilla.org/show_bug.cgi?id=888107
- https://bugzilla.mozilla.org/show_bug.cgi?id=888107
- oval:org.mitre.oval:def:18514
- oval:org.mitre.oval:def:18514
Modified: 2024-11-21
CVE-2013-1702
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- http://www.mozilla.org/security/announce/2013/mfsa2013-63.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-63.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=844088
- https://bugzilla.mozilla.org/show_bug.cgi?id=844088
- https://bugzilla.mozilla.org/show_bug.cgi?id=854157
- https://bugzilla.mozilla.org/show_bug.cgi?id=854157
- https://bugzilla.mozilla.org/show_bug.cgi?id=855331
- https://bugzilla.mozilla.org/show_bug.cgi?id=855331
- https://bugzilla.mozilla.org/show_bug.cgi?id=858060
- https://bugzilla.mozilla.org/show_bug.cgi?id=858060
- https://bugzilla.mozilla.org/show_bug.cgi?id=861530
- https://bugzilla.mozilla.org/show_bug.cgi?id=861530
- https://bugzilla.mozilla.org/show_bug.cgi?id=862185
- https://bugzilla.mozilla.org/show_bug.cgi?id=862185
- https://bugzilla.mozilla.org/show_bug.cgi?id=870200
- https://bugzilla.mozilla.org/show_bug.cgi?id=870200
- https://bugzilla.mozilla.org/show_bug.cgi?id=874974
- https://bugzilla.mozilla.org/show_bug.cgi?id=874974
- https://bugzilla.mozilla.org/show_bug.cgi?id=878703
- https://bugzilla.mozilla.org/show_bug.cgi?id=878703
- https://bugzilla.mozilla.org/show_bug.cgi?id=879139
- https://bugzilla.mozilla.org/show_bug.cgi?id=879139
- https://bugzilla.mozilla.org/show_bug.cgi?id=893684
- https://bugzilla.mozilla.org/show_bug.cgi?id=893684
- oval:org.mitre.oval:def:18876
- oval:org.mitre.oval:def:18876
Modified: 2024-11-21
CVE-2013-1704
Use-after-free vulnerability in the nsINode::GetParentNode function in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a DOM modification at the time of a SetBody mutation event.
Modified: 2024-11-21
CVE-2013-1705
Heap-based buffer underflow in the cryptojs_interpret_key_gen_type function in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted Certificate Request Message Format (CRMF) request.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- http://www.mozilla.org/security/announce/2013/mfsa2013-65.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-65.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=882865
- https://bugzilla.mozilla.org/show_bug.cgi?id=882865
- oval:org.mitre.oval:def:18935
- oval:org.mitre.oval:def:18935
Modified: 2024-11-21
CVE-2013-1708
Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allow remote attackers to cause a denial of service (application crash) via a crafted WAV file that is not properly handled by the nsCString::CharAt function.
Modified: 2024-11-21
CVE-2013-1709
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly handle the interaction between FRAME elements and history, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving spoofing a relative location in a previously visited document.
- DSA-2735
- DSA-2735
- DSA-2746
- DSA-2746
- http://www.mozilla.org/security/announce/2013/mfsa2013-68.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-68.html
- 61867
- 61867
- https://bugzilla.mozilla.org/show_bug.cgi?id=848253
- https://bugzilla.mozilla.org/show_bug.cgi?id=848253
- oval:org.mitre.oval:def:18531
- oval:org.mitre.oval:def:18531
Modified: 2024-11-21
CVE-2013-1710
The crypto.generateCRMFRequest function in Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 allows remote attackers to execute arbitrary JavaScript code or conduct cross-site scripting (XSS) attacks via vectors related to Certificate Request Message Format (CRMF) request generation.
- DSA-2735
- DSA-2735
- DSA-2746
- DSA-2746
- http://www.mozilla.org/security/announce/2013/mfsa2013-69.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-69.html
- 61900
- 61900
- https://bugzilla.mozilla.org/show_bug.cgi?id=871368
- https://bugzilla.mozilla.org/show_bug.cgi?id=871368
- oval:org.mitre.oval:def:18773
- oval:org.mitre.oval:def:18773
Modified: 2024-11-21
CVE-2013-1711
The XrayWrapper implementation in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 does not properly address the possibility of an XBL scope bypass resulting from non-native arguments in XBL function calls, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks by leveraging access to an unprivileged object.
Modified: 2024-11-21
CVE-2013-1713
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 use an incorrect URI within unspecified comparisons during enforcement of the Same Origin Policy, which allows remote attackers to conduct cross-site scripting (XSS) attacks or install arbitrary add-ons via a crafted web site.
- DSA-2735
- DSA-2735
- DSA-2746
- DSA-2746
- http://www.mozilla.org/security/announce/2013/mfsa2013-72.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-72.html
- 61876
- 61876
- https://bugzilla.mozilla.org/show_bug.cgi?id=887098
- https://bugzilla.mozilla.org/show_bug.cgi?id=887098
- oval:org.mitre.oval:def:18884
- oval:org.mitre.oval:def:18884
Modified: 2024-11-21
CVE-2013-1714
The Web Workers implementation in Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 does not properly restrict XMLHttpRequest calls, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via unspecified vectors.
- DSA-2735
- DSA-2735
- DSA-2746
- DSA-2746
- http://www.mozilla.org/security/announce/2013/mfsa2013-73.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-73.html
- 61882
- 61882
- https://bugzilla.mozilla.org/show_bug.cgi?id=879787
- https://bugzilla.mozilla.org/show_bug.cgi?id=879787
- oval:org.mitre.oval:def:18002
- oval:org.mitre.oval:def:18002
Modified: 2024-11-21
CVE-2013-1717
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly restrict local-filesystem access by Java applets, which allows user-assisted remote attackers to read arbitrary files by leveraging a download to a fixed pathname or other predictable pathname.
- DSA-2735
- DSA-2735
- DSA-2746
- DSA-2746
- http://www.mozilla.org/security/announce/2013/mfsa2013-75.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-75.html
- 61896
- 61896
- https://bugzilla.mozilla.org/show_bug.cgi?id=406541
- https://bugzilla.mozilla.org/show_bug.cgi?id=406541
- oval:org.mitre.oval:def:18367
- oval:org.mitre.oval:def:18367
Modified: 2024-11-21
CVE-2013-1718
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-76.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-76.html
- 62463
- 62463
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=889193
- https://bugzilla.mozilla.org/show_bug.cgi?id=889193
- https://bugzilla.mozilla.org/show_bug.cgi?id=897676
- https://bugzilla.mozilla.org/show_bug.cgi?id=897676
- https://bugzilla.mozilla.org/show_bug.cgi?id=899022
- https://bugzilla.mozilla.org/show_bug.cgi?id=899022
- https://bugzilla.mozilla.org/show_bug.cgi?id=901351
- https://bugzilla.mozilla.org/show_bug.cgi?id=901351
- oval:org.mitre.oval:def:18939
- oval:org.mitre.oval:def:18939
Modified: 2024-11-21
CVE-2013-1719
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-76.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-76.html
- 62462
- 62462
- USN-1951-1
- USN-1951-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=750932
- https://bugzilla.mozilla.org/show_bug.cgi?id=750932
- https://bugzilla.mozilla.org/show_bug.cgi?id=847606
- https://bugzilla.mozilla.org/show_bug.cgi?id=847606
- https://bugzilla.mozilla.org/show_bug.cgi?id=851982
- https://bugzilla.mozilla.org/show_bug.cgi?id=851982
- https://bugzilla.mozilla.org/show_bug.cgi?id=854897
- https://bugzilla.mozilla.org/show_bug.cgi?id=854897
- https://bugzilla.mozilla.org/show_bug.cgi?id=863935
- https://bugzilla.mozilla.org/show_bug.cgi?id=863935
- https://bugzilla.mozilla.org/show_bug.cgi?id=871462
- https://bugzilla.mozilla.org/show_bug.cgi?id=871462
- https://bugzilla.mozilla.org/show_bug.cgi?id=873073
- https://bugzilla.mozilla.org/show_bug.cgi?id=873073
- https://bugzilla.mozilla.org/show_bug.cgi?id=876878
- https://bugzilla.mozilla.org/show_bug.cgi?id=876878
- https://bugzilla.mozilla.org/show_bug.cgi?id=883450
- https://bugzilla.mozilla.org/show_bug.cgi?id=883450
- https://bugzilla.mozilla.org/show_bug.cgi?id=893519
- https://bugzilla.mozilla.org/show_bug.cgi?id=893519
- https://bugzilla.mozilla.org/show_bug.cgi?id=895294
- https://bugzilla.mozilla.org/show_bug.cgi?id=895294
- https://bugzilla.mozilla.org/show_bug.cgi?id=896126
- https://bugzilla.mozilla.org/show_bug.cgi?id=896126
- https://bugzilla.mozilla.org/show_bug.cgi?id=898381
- https://bugzilla.mozilla.org/show_bug.cgi?id=898381
- https://bugzilla.mozilla.org/show_bug.cgi?id=898832
- https://bugzilla.mozilla.org/show_bug.cgi?id=898832
- https://bugzilla.mozilla.org/show_bug.cgi?id=909494
- https://bugzilla.mozilla.org/show_bug.cgi?id=909494
- oval:org.mitre.oval:def:19011
- oval:org.mitre.oval:def:19011
Modified: 2024-11-21
CVE-2013-1720
The nsHtml5TreeBuilder::resetTheInsertionMode function in the HTML5 Tree Builder in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 does not properly maintain the state of the insertion-mode stack for template elements, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer over-read) by triggering use of this stack in its empty state.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-77.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-77.html
- 62465
- 62465
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=888820
- https://bugzilla.mozilla.org/show_bug.cgi?id=888820
- oval:org.mitre.oval:def:18617
- oval:org.mitre.oval:def:18617
Modified: 2024-11-21
CVE-2013-1721
Integer overflow in the drawLineLoop function in the libGLESv2 library in Almost Native Graphics Layer Engine (ANGLE), as used in Mozilla Firefox before 24.0 and SeaMonkey before 2.21, allows remote attackers to execute arbitrary code via a crafted web site.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-78.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-78.html
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=890277
- https://bugzilla.mozilla.org/show_bug.cgi?id=890277
- oval:org.mitre.oval:def:18993
- oval:org.mitre.oval:def:18993
Modified: 2024-11-21
CVE-2013-1722
Use-after-free vulnerability in the nsAnimationManager::BuildAnimations function in the Animation Manager in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving stylesheet cloning.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-79.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-79.html
- 62460
- 62460
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=893308
- https://bugzilla.mozilla.org/show_bug.cgi?id=893308
- oval:org.mitre.oval:def:19031
- oval:org.mitre.oval:def:19031
Modified: 2024-11-21
CVE-2013-1723
The NativeKey widget in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 processes key messages after destruction by a dispatched event listener, which allows remote attackers to cause a denial of service (application crash) by leveraging incorrect event usage after widget-memory reallocation.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-80.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-80.html
- 62472
- 62472
- https://bugzilla.mozilla.org/show_bug.cgi?id=891292
- https://bugzilla.mozilla.org/show_bug.cgi?id=891292
- oval:org.mitre.oval:def:19028
- oval:org.mitre.oval:def:19028
Modified: 2024-11-21
CVE-2013-1724
Use-after-free vulnerability in the mozilla::dom::HTMLFormElement::IsDefaultSubmitElement function in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving a destroyed SELECT element.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-81.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-81.html
- 62464
- 62464
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=894137
- https://bugzilla.mozilla.org/show_bug.cgi?id=894137
- oval:org.mitre.oval:def:18982
- oval:org.mitre.oval:def:18982
Modified: 2024-11-21
CVE-2013-1725
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not ensure that initialization occurs for JavaScript objects with compartments, which allows remote attackers to execute arbitrary code by leveraging incorrect scope handling.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-82.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-82.html
- 62467
- 62467
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=876762
- https://bugzilla.mozilla.org/show_bug.cgi?id=876762
- oval:org.mitre.oval:def:19025
- oval:org.mitre.oval:def:19025
Modified: 2024-11-21
CVE-2013-1726
Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 does not ensure exclusive access to a MAR file, which allows local users to gain privileges by creating a Trojan horse file after MAR signature verification but before MAR use.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- http://www.mozilla.org/security/announce/2013/mfsa2013-83.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-83.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=890853
- https://bugzilla.mozilla.org/show_bug.cgi?id=890853
- oval:org.mitre.oval:def:18821
- oval:org.mitre.oval:def:18821
Modified: 2024-11-21
CVE-2013-1728
The IonMonkey JavaScript engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21, when Valgrind mode is used, does not properly initialize memory, which makes it easier for remote attackers to obtain sensitive information via unspecified vectors.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-85.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-85.html
- 62468
- 62468
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=883686
- https://bugzilla.mozilla.org/show_bug.cgi?id=883686
- oval:org.mitre.oval:def:18902
- oval:org.mitre.oval:def:18902
Modified: 2024-11-21
CVE-2013-1730
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly handle movement of XBL-backed nodes between documents, which allows remote attackers to execute arbitrary code or cause a denial of service (JavaScript compartment mismatch, or assertion failure and application exit) via a crafted web site.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-88.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-88.html
- 62473
- 62473
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=851353
- https://bugzilla.mozilla.org/show_bug.cgi?id=851353
- oval:org.mitre.oval:def:19022
- oval:org.mitre.oval:def:19022
Modified: 2024-11-21
CVE-2013-1732
Buffer overflow in the nsFloatManager::GetFlowArea function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via crafted use of lists and floats within a multi-column layout.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-89.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-89.html
- 62469
- 62469
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=883514
- https://bugzilla.mozilla.org/show_bug.cgi?id=883514
- oval:org.mitre.oval:def:18520
- oval:org.mitre.oval:def:18520
Modified: 2024-11-21
CVE-2013-1735
Use-after-free vulnerability in the mozilla::layout::ScrollbarActivity function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via vectors related to image-document scrolling.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-90.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-90.html
- 62479
- 62479
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=898871
- https://bugzilla.mozilla.org/show_bug.cgi?id=898871
- oval:org.mitre.oval:def:18443
- oval:org.mitre.oval:def:18443
Modified: 2024-11-21
CVE-2013-1736
The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-90.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-90.html
- 62478
- 62478
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=906301
- https://bugzilla.mozilla.org/show_bug.cgi?id=906301
- oval:org.mitre.oval:def:18856
- oval:org.mitre.oval:def:18856
Modified: 2024-11-21
CVE-2013-1737
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly identify the "this" object during use of user-defined getter methods on DOM proxies, which might allow remote attackers to bypass intended access restrictions via vectors involving an expando object.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1496
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- RHSA-2013:1268
- RHSA-2013:1268
- RHSA-2013:1269
- RHSA-2013:1269
- DSA-2762
- DSA-2762
- http://www.mozilla.org/security/announce/2013/mfsa2013-91.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-91.html
- 62475
- 62475
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=907727
- https://bugzilla.mozilla.org/show_bug.cgi?id=907727
- oval:org.mitre.oval:def:18789
- oval:org.mitre.oval:def:18789
Modified: 2024-11-21
CVE-2013-1738
Use-after-free vulnerability in the JS_GetGlobalForScopeChain function in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code by leveraging incorrect garbage collection in situations involving default compartments and frame-chain restoration.
- FEDORA-2013-16992
- FEDORA-2013-16992
- FEDORA-2013-17074
- FEDORA-2013-17074
- FEDORA-2013-17047
- FEDORA-2013-17047
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1491
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1493
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1495
- openSUSE-SU-2013:1499
- openSUSE-SU-2013:1499
- http://www.mozilla.org/security/announce/2013/mfsa2013-92.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-92.html
- 62466
- 62466
- USN-1951-1
- USN-1951-1
- USN-1952-1
- USN-1952-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=882897
- https://bugzilla.mozilla.org/show_bug.cgi?id=882897
- https://bugzilla.mozilla.org/show_bug.cgi?id=887334
- https://bugzilla.mozilla.org/show_bug.cgi?id=887334
- oval:org.mitre.oval:def:18766
- oval:org.mitre.oval:def:18766
Modified: 2024-11-21
CVE-2013-2566
The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext.
- http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html
- http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html
- http://cr.yp.to/talks/2013.03.12/slides.pdf
- http://cr.yp.to/talks/2013.03.12/slides.pdf
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- HPSBGN03324
- HPSBGN03324
- SSRT102035
- SSRT102035
- http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4
- http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4
- GLSA-201406-19
- GLSA-201406-19
- http://www.isg.rhul.ac.uk/tls/
- http://www.isg.rhul.ac.uk/tls/
- http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
- http://www.opera.com/docs/changelogs/unified/1215/
- http://www.opera.com/docs/changelogs/unified/1215/
- http://www.opera.com/security/advisory/1046
- http://www.opera.com/security/advisory/1046
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 58796
- 58796
- USN-2031-1
- USN-2031-1
- USN-2032-1
- USN-2032-1
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5590
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-93.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-93.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=860123
- https://bugzilla.mozilla.org/show_bug.cgi?id=860123
- https://bugzilla.mozilla.org/show_bug.cgi?id=893572
- https://bugzilla.mozilla.org/show_bug.cgi?id=893572
- oval:org.mitre.oval:def:19001
- oval:org.mitre.oval:def:19001
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5591
Unspecified vulnerability in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- http://www.mozilla.org/security/announce/2013/mfsa2013-93.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-93.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=859892
- https://bugzilla.mozilla.org/show_bug.cgi?id=859892
- oval:org.mitre.oval:def:19015
- oval:org.mitre.oval:def:19015
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5593
The SELECT element implementation in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 does not properly restrict the nature or placement of HTML within a dropdown menu, which allows remote attackers to spoof the address bar or conduct clickjacking attacks via vectors that trigger navigation off of a page containing this element.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- http://www.mozilla.org/security/announce/2013/mfsa2013-94.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-94.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=868327
- https://bugzilla.mozilla.org/show_bug.cgi?id=868327
- oval:org.mitre.oval:def:19263
- oval:org.mitre.oval:def:19263
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5595
The JavaScript engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly allocate memory for unspecified functions, which allows remote attackers to conduct buffer overflow attacks via a crafted web page.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-96.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-96.html
- 63421
- 63421
- https://bugzilla.mozilla.org/show_bug.cgi?id=916580
- https://bugzilla.mozilla.org/show_bug.cgi?id=916580
- oval:org.mitre.oval:def:18694
- oval:org.mitre.oval:def:18694
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5596
The cycle collection (CC) implementation in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 does not properly determine the thread for release of an image object, which allows remote attackers to execute arbitrary code or cause a denial of service (race condition and application crash) via a large HTML document containing IMG elements, as demonstrated by the Never-Ending Reddit on reddit.com.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- http://www.mozilla.org/security/announce/2013/mfsa2013-97.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-97.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=910881
- https://bugzilla.mozilla.org/show_bug.cgi?id=910881
- oval:org.mitre.oval:def:19066
- oval:org.mitre.oval:def:19066
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5597
Use-after-free vulnerability in the nsDocLoader::doStopDocumentLoad function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving a state-change event during an update of the offline cache.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-98.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-98.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=918864
- https://bugzilla.mozilla.org/show_bug.cgi?id=918864
- oval:org.mitre.oval:def:19277
- oval:org.mitre.oval:def:19277
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5599
Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=915210
- https://bugzilla.mozilla.org/show_bug.cgi?id=915210
- oval:org.mitre.oval:def:19315
- oval:org.mitre.oval:def:19315
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5600
Use-after-free vulnerability in the nsIOService::NewChannelFromURIWithProxyFlags function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code via vectors involving a blob: URL.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=916576
- https://bugzilla.mozilla.org/show_bug.cgi?id=916576
- oval:org.mitre.oval:def:19172
- oval:org.mitre.oval:def:19172
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5601
Use-after-free vulnerability in the nsEventListenerManager::SetEventHandler function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code via vectors related to a memory allocation through the garbage collection (GC) API.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-100.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=916685
- https://bugzilla.mozilla.org/show_bug.cgi?id=916685
- oval:org.mitre.oval:def:18495
- oval:org.mitre.oval:def:18495
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5602
The Worker::SetEventListener function in the Web workers implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to direct proxies.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-101.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-101.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=897678
- https://bugzilla.mozilla.org/show_bug.cgi?id=897678
- oval:org.mitre.oval:def:19293
- oval:org.mitre.oval:def:19293
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5603
Use-after-free vulnerability in the nsContentUtils::ContentIsHostIncludingDescendantOf function in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving HTML document templates.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- http://www.mozilla.org/security/announce/2013/mfsa2013-102.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-102.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=916404
- https://bugzilla.mozilla.org/show_bug.cgi?id=916404
- oval:org.mitre.oval:def:19302
- oval:org.mitre.oval:def:19302
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5604
The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1633
- openSUSE-SU-2013:1634
- openSUSE-SU-2013:1634
- SUSE-SU-2013:1678
- SUSE-SU-2013:1678
- RHSA-2013:1476
- RHSA-2013:1476
- RHSA-2013:1480
- RHSA-2013:1480
- DSA-2788
- DSA-2788
- DSA-2797
- DSA-2797
- http://www.mozilla.org/security/announce/2013/mfsa2013-95.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-95.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=914017
- https://bugzilla.mozilla.org/show_bug.cgi?id=914017
- oval:org.mitre.oval:def:19091
- oval:org.mitre.oval:def:19091
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5607
Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before 4.10.2, as used in Firefox before 25.0.1, Firefox ESR 17.x before 17.0.11 and 24.x before 24.1.1, and SeaMonkey before 2.22.1, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted X.509 certificate, a related issue to CVE-2013-1741.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- SUSE-SU-2013:1807
- SUSE-SU-2013:1807
- openSUSE-SU-2013:1732
- openSUSE-SU-2013:1732
- RHSA-2013:1791
- RHSA-2013:1791
- RHSA-2013:1829
- RHSA-2013:1829
- GLSA-201406-19
- GLSA-201406-19
- DSA-2820
- DSA-2820
- http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 63802
- 63802
- USN-2031-1
- USN-2031-1
- USN-2032-1
- USN-2032-1
- USN-2087-1
- USN-2087-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=927687
- https://bugzilla.mozilla.org/show_bug.cgi?id=927687
- [dev-tech-nspr] 20131113 [ANNOUNCE] NSPR 4.10.2 Release
- [dev-tech-nspr] 20131113 [ANNOUNCE] NSPR 4.10.2 Release
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5609
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-104.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-104.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=886850
- https://bugzilla.mozilla.org/show_bug.cgi?id=886850
- https://bugzilla.mozilla.org/show_bug.cgi?id=905382
- https://bugzilla.mozilla.org/show_bug.cgi?id=905382
- https://bugzilla.mozilla.org/show_bug.cgi?id=922009
- https://bugzilla.mozilla.org/show_bug.cgi?id=922009
- https://bugzilla.mozilla.org/show_bug.cgi?id=937582
- https://bugzilla.mozilla.org/show_bug.cgi?id=937582
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5610
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- http://www.mozilla.org/security/announce/2013/mfsa2013-104.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-104.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=890432
- https://bugzilla.mozilla.org/show_bug.cgi?id=890432
- https://bugzilla.mozilla.org/show_bug.cgi?id=905903
- https://bugzilla.mozilla.org/show_bug.cgi?id=905903
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5612
Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary web script or HTML by leveraging a Same Origin Policy violation triggered by lack of a charset parameter in a Content-Type HTTP header.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23519
- FEDORA-2013-23519
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-106.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-106.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 64205
- 64205
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=871161
- https://bugzilla.mozilla.org/show_bug.cgi?id=871161
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5613
Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving synthetic mouse movement, related to the RestyleManager::GetHoverGeneration function.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-114.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-114.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=930381
- https://bugzilla.mozilla.org/show_bug.cgi?id=930381
- https://bugzilla.mozilla.org/show_bug.cgi?id=932449
- https://bugzilla.mozilla.org/show_bug.cgi?id=932449
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5614
Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute of an IFRAME element during processing of a contained OBJECT element, which allows remote attackers to bypass intended sandbox restrictions via a crafted web site.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23519
- FEDORA-2013-23519
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-107.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-107.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=886262
- https://bugzilla.mozilla.org/show_bug.cgi?id=886262
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5615
The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- http://www.mozilla.org/security/announce/2013/mfsa2013-115.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-115.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=929261
- https://bugzilla.mozilla.org/show_bug.cgi?id=929261
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5616
Use-after-free vulnerability in the nsEventListenerManager::HandleEventSubType function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to mListeners event listeners.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-108.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-108.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=938341
- https://bugzilla.mozilla.org/show_bug.cgi?id=938341
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5618
Use-after-free vulnerability in the nsNodeUtils::LastRelease function in the table-editing user interface in the editor component in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code by triggering improper garbage collection.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-109.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-109.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=926361
- https://bugzilla.mozilla.org/show_bug.cgi?id=926361
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-5619
Multiple integer overflows in the binary-search implementation in SpiderMonkey in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 might allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JavaScript code.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23519
- FEDORA-2013-23519
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- http://www.mozilla.org/security/announce/2013/mfsa2013-110.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-110.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=917841
- https://bugzilla.mozilla.org/show_bug.cgi?id=917841
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-6629
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
- http://advisories.mageia.org/MGASA-2013-0333.html
- http://advisories.mageia.org/MGASA-2013-0333.html
- 20131112 bugs in IJG jpeg6b & libjpeg-turbo
- 20131112 bugs in IJG jpeg6b & libjpeg-turbo
- http://bugs.ghostscript.com/show_bug.cgi?id=686980
- http://bugs.ghostscript.com/show_bug.cgi?id=686980
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1776
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1777
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1861
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- HPSBUX03091
- HPSBUX03091
- SSRT101667
- SSRT101667
- HPSBUX03092
- HPSBUX03092
- SSRT101668
- SSRT101668
- RHSA-2013:1803
- RHSA-2013:1803
- RHSA-2013:1804
- RHSA-2013:1804
- 56175
- 56175
- 58974
- 58974
- 59058
- 59058
- GLSA-201406-32
- GLSA-201406-32
- http://support.apple.com/kb/HT6150
- http://support.apple.com/kb/HT6150
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2799
- DSA-2799
- MDVSA-2013:273
- MDVSA-2013:273
- http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 63676
- 63676
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- USN-2060-1
- USN-2060-1
- http://www-01.ibm.com/support/docview.wss?uid=swg21672080
- http://www-01.ibm.com/support/docview.wss?uid=swg21672080
- http://www-01.ibm.com/support/docview.wss?uid=swg21676746
- http://www-01.ibm.com/support/docview.wss?uid=swg21676746
- RHSA-2014:0413
- RHSA-2014:0413
- RHSA-2014:0414
- RHSA-2014:0414
- https://bugzilla.mozilla.org/show_bug.cgi?id=891693
- https://bugzilla.mozilla.org/show_bug.cgi?id=891693
- https://code.google.com/p/chromium/issues/detail?id=258723
- https://code.google.com/p/chromium/issues/detail?id=258723
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629
- GLSA-201606-03
- GLSA-201606-03
- https://src.chromium.org/viewvc/chrome?revision=229729&view=revision
- https://src.chromium.org/viewvc/chrome?revision=229729&view=revision
- https://www.ibm.com/support/docview.wss?uid=swg21675973
- https://www.ibm.com/support/docview.wss?uid=swg21675973
Modified: 2024-11-21
CVE-2013-6671
The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code via crafted use of JavaScript code for ordered list elements.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- RHSA-2013:1812
- RHSA-2013:1812
- http://www.mozilla.org/security/announce/2013/mfsa2013-111.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-111.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 64212
- 64212
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=930281
- https://bugzilla.mozilla.org/show_bug.cgi?id=930281
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-6673
Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.
- FEDORA-2013-23127
- FEDORA-2013-23127
- FEDORA-2013-23295
- FEDORA-2013-23295
- FEDORA-2013-23519
- FEDORA-2013-23519
- FEDORA-2013-23291
- FEDORA-2013-23291
- SUSE-SU-2013:1919
- SUSE-SU-2013:1919
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1916
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1917
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1918
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1957
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1958
- openSUSE-SU-2013:1959
- openSUSE-SU-2013:1959
- openSUSE-SU-2014:0008
- openSUSE-SU-2014:0008
- http://www.mozilla.org/security/announce/2013/mfsa2013-113.html
- http://www.mozilla.org/security/announce/2013/mfsa2013-113.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 64213
- 64213
- 1029470
- 1029470
- 1029476
- 1029476
- USN-2052-1
- USN-2052-1
- USN-2053-1
- USN-2053-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=917380
- https://bugzilla.mozilla.org/show_bug.cgi?id=917380
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2013-6674
Cross-site scripting (XSS) vulnerability in Mozilla Thunderbird 17.x through 17.0.8, Thunderbird ESR 17.x through 17.0.10, and SeaMonkey before 2.20 allows user-assisted remote attackers to inject arbitrary web script or HTML via an e-mail message containing a data: URL in an IFRAME element, a related issue to CVE-2014-2018.
- 102566
- 102566
- http://packetstormsecurity.com/files/124965/Mozilla-Thunderbird-Filter-Bypass.html
- http://packetstormsecurity.com/files/124965/Mozilla-Thunderbird-Filter-Bypass.html
- 20140127 Mozilla Bug Bounty #5 - WireTap Remote Web Vulnerability
- 20140127 Mozilla Bug Bounty #5 - WireTap Remote Web Vulnerability
- VU#863369
- VU#863369
- http://www.mozilla.org/security/announce/2014/mfsa2014-14.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-14.html
- 1029773
- 1029773
- 1029774
- 1029774
- USN-2119-1
- USN-2119-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=868267
- https://bugzilla.mozilla.org/show_bug.cgi?id=868267
Modified: 2024-11-21
CVE-2014-2018
Cross-site scripting (XSS) vulnerability in Mozilla Thunderbird 17.x through 17.0.8, Thunderbird ESR 17.x through 17.0.10, and SeaMonkey before 2.20 allows user-assisted remote attackers to inject arbitrary web script or HTML via an e-mail message containing a data: URL in a (1) OBJECT or (2) EMBED element, a related issue to CVE-2013-6674.
- VU#863369
- VU#863369
- http://www.mozilla.org/security/announce/2014/mfsa2014-14.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-14.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 1029773
- 1029773
- 1029774
- 1029774
- http://www.vulnerability-lab.com/get_content.php?id=953
- http://www.vulnerability-lab.com/get_content.php?id=953
- https://bugzilla.mozilla.org/show_bug.cgi?id=875818
- https://bugzilla.mozilla.org/show_bug.cgi?id=875818
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
Closed bugs
crashes
Package startup-rescue updated to version 0.15-alt1 for branch c7 in task 117117.
Closed bugs
mount-system не монтирует тома LVM