9.8
CVSSv3

CVE-2013-5609

Published: 11/12/2013 Updated: 12/08/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 26.0, Firefox ESR 24.x prior to 24.2, Thunderbird prior to 24.2, and SeaMonkey prior to 2.23 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla seamonkey

mozilla thunderbird

fedoraproject fedora 18

fedoraproject fedora 19

fedoraproject fedora 20

suse suse linux enterprise software development kit 11.0

opensuse opensuse 12.2

opensuse opensuse 12.3

opensuse opensuse 13.1

suse suse linux enterprise desktop 11

suse suse linux enterprise server 11

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

canonical ubuntu linux 13.04

canonical ubuntu linux 13.10

redhat enterprise linux desktop 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 6.5

redhat enterprise linux server 5.0

redhat enterprise linux server 6.0

redhat enterprise linux server aus 6.5

redhat enterprise linux server eus 6.5

redhat enterprise linux server tus 6.5

redhat enterprise linux workstation 5.0

redhat enterprise linux workstation 6.0

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as havingimportant security impact ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Mozilla Foundation Security Advisory 2013-104 Miscellaneous memory safety hazards (rv:260 / rv:242) Announced December 10, 2013 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbi ...
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 260, Firefox ESR 24x before 242, Thunderbird before 242, and SeaMonkey before 223 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=886850http://www.mozilla.org/security/announce/2013/mfsa2013-104.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=937582https://bugzilla.mozilla.org/show_bug.cgi?id=922009https://bugzilla.mozilla.org/show_bug.cgi?id=905382http://www.ubuntu.com/usn/USN-2053-1http://www.ubuntu.com/usn/USN-2052-1http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.htmlhttp://lists.opensuse.org/opensuse-updates/2013-12/msg00119.htmlhttp://lists.opensuse.org/opensuse-updates/2013-12/msg00120.htmlhttp://lists.opensuse.org/opensuse-updates/2013-12/msg00121.htmlhttp://lists.opensuse.org/opensuse-updates/2014-01/msg00002.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1812.htmlhttp://lists.opensuse.org/opensuse-updates/2013-12/msg00085.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.htmlhttp://lists.opensuse.org/opensuse-updates/2013-12/msg00087.htmlhttp://lists.opensuse.org/opensuse-updates/2013-12/msg00086.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.htmlhttp://www.securitytracker.com/id/1029470http://www.securitytracker.com/id/1029476http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlhttps://security.gentoo.org/glsa/201504-01https://access.redhat.com/errata/RHSA-2013:1812https://nvd.nist.govhttps://usn.ubuntu.com/2052-1/