Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1812.html cve-icon cve-icon
http://www.mozilla.org/security/announce/2013/mfsa2013-104.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.securitytracker.com/id/1029470 cve-icon cve-icon
http://www.securitytracker.com/id/1029476 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2052-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2053-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=886850 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=905382 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=922009 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=937582 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-5609 cve-icon
https://security.gentoo.org/glsa/201504-01 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-5609 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2013-12-11T15:00:00

Updated: 2024-08-06T17:15:21.492Z

Reserved: 2013-08-26T00:00:00

Link: CVE-2013-5609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-12-11T15:55:07.433

Modified: 2020-08-12T14:42:05.457

Link: CVE-2013-5609

cve-icon Redhat

Severity : Critical

Publid Date: 2013-12-10T00:00:00Z

Links: CVE-2013-5609 - Bugzilla