CVE-2013-5613

Related Vulnerabilities: CVE-2013-5613  

Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving synthetic mouse movement, related to the RestyleManager::GetHoverGeneration function.

The MITRE CVE dictionary describes this issue as:

Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving synthetic mouse movement, related to the RestyleManager::GetHoverGeneration function.

Find out more about CVE-2013-5613 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 6.8
Base Metrics AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2013:1823 2013-12-11
Red Hat Enterprise Linux 5 (thunderbird) RHSA-2013:1823 2013-12-11
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) (thunderbird) RHSA-2013:1823 2013-12-11
Red Hat Enterprise Linux 6 (firefox) RHSA-2013:1812 2013-12-11
Red Hat Enterprise Linux 5 (firefox) RHSA-2013:1812 2013-12-11

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Tyson Smith, Jesse Schwartzentruber and Atte Kettunen as the original reporters.

External References