Lucene search

K
cve[email protected]CVE-2013-5616
HistoryDec 11, 2013 - 3:55 p.m.

CVE-2013-5616

2013-12-1115:55:12
CWE-416
web.nvd.nist.gov
46
cve-2013-5616
use-after-free
mozilla firefox
remote code execution
denial of service
memory corruption
nvd
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%

Use-after-free vulnerability in the nsEventListenerManager::HandleEventSubType function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to mListeners event listeners.

Affected configurations

NVD
Node
mozillafirefoxRange<26.0
OR
mozillafirefox_esrRange24.024.2
OR
mozillaseamonkeyRange<2.23
OR
mozillathunderbirdRange<24.2
Node
fedoraprojectfedoraMatch18
OR
fedoraprojectfedoraMatch19
OR
fedoraprojectfedoraMatch20
Node
susesuse_linux_enterprise_software_development_kitMatch11.0sp3
OR
opensuseopensuseMatch12.2
OR
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
susesuse_linux_enterprise_desktopMatch11sp3
OR
susesuse_linux_enterprise_serverMatch11sp3-
OR
susesuse_linux_enterprise_serverMatch11sp3vmware
Node
redhatenterprise_linux_desktopMatch5.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_eusMatch6.5
OR
redhatenterprise_linux_serverMatch5.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_server_ausMatch6.5
OR
redhatenterprise_linux_server_eusMatch6.5
OR
redhatenterprise_linux_server_tusMatch6.5
OR
redhatenterprise_linux_workstationMatch5.0
OR
redhatenterprise_linux_workstationMatch6.0
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.04
OR
canonicalubuntu_linuxMatch13.10

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%