Bug 977598 (CVE-2013-1683) - CVE-2013-1683 Mozilla: Miscellaneous memory safety hazards (rv:22.0) (MFSA 2013-49)
Summary: CVE-2013-1683 Mozilla: Miscellaneous memory safety hazards (rv:22.0) (MFSA 20...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-1683
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 972560
TreeView+ depends on / blocked
 
Reported: 2013-06-25 01:49 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-11 23:15 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-25 02:24:14 UTC
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2013-06-25 01:49:59 UTC
Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

In general these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled, but are potentially a risk in browser or browser-like contexts.
Christian Holler, Bobby Holley, Gary Kwong, Jesse Ruderman, Ben Turner, Ehsan Akhgari, Mats Palmgren, and John Schoenick reported memory safety problems and crashes that affect Firefox 21.


External Reference:

http://www.mozilla.org/security/announce/2013/mfsa2013-49.html


Acknowledgements:

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Christian Holler, Bobby Holley, Gary Kwong, Jesse Ruderman, Ben Turner, Ehsan Akhgari, Mats Palmgren, and John Schoenick as the original reporter.

Statement:

This issue does not affect the version of firefox and thunderbird as shipped with Red Hat Enterprise Linux 5 and 6


Note You need to log in before you can comment on or make changes to this bug.