Bug 1023846 (CVE-2013-5591) - CVE-2013-5591 Mozilla: Miscellaneous memory safety hazards (rv:25.0 / rv:124.1) (MFSA 2013-93)
Summary: CVE-2013-5591 Mozilla: Miscellaneous memory safety hazards (rv:25.0 / rv:124....
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-5591
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1015366
TreeView+ depends on / blocked
 
Reported: 2013-10-28 04:51 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-12 00:45 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-28 05:19:29 UTC
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2013-10-28 04:51:13 UTC
Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

In general these flaws cannot be exploited through email in the Thunderbird and Seamonkey products because scripting is disabled, but are potentially a risk in browser or browser-like contexts.

Vladimir Vukicevic reported a crash that affected Firefox ESR 24, and Firefox 24.

Jesse Ruderman, Gary Kwong, and Kannan Vijayan reported memory safety problems and crashes that affect Firefox 24.



External Reference:

http://www.mozilla.org/security/announce/2013/mfsa2013-93.html


Acknowledgements:

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Vladimir Vukicevic, Jesse Ruderman, Gary Kwong, and Kannan Vijayan as the original reporter.

Statement:

This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5 and 6


Note You need to log in before you can comment on or make changes to this bug.