Vulnerabilities > Mozilla > Thunderbird ESR > 17.0.6

DATE CVE VULNERABILITY TITLE RISK
2013-10-30 CVE-2013-5599 Remote Memory Corruption vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey
Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka presentation shell) implementation in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a CANVAS element, a mozTextStyle attribute, and an onresize event.
network
low complexity
mozilla
critical
10.0
2013-10-30 CVE-2013-5597 Use After Free Memory Corruption vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey
Use-after-free vulnerability in the nsDocLoader::doStopDocumentLoad function in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving a state-change event during an update of the offline cache.
network
low complexity
mozilla
critical
10.0
2013-10-30 CVE-2013-5595 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
The JavaScript engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly allocate memory for unspecified functions, which allows remote attackers to conduct buffer overflow attacks via a crafted web page.
network
mozilla CWE-119
4.3
2013-10-30 CVE-2013-5590 Remote Memory Corruption vulnerability in Mozilla Firefox
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla
critical
10.0
2013-09-18 CVE-2013-1737 Permissions, Privileges, and Access Controls vulnerability in Mozilla products
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly identify the "this" object during use of user-defined getter methods on DOM proxies, which might allow remote attackers to bypass intended access restrictions via vectors involving an expando object.
network
low complexity
mozilla CWE-264
5.0
2013-09-18 CVE-2013-1736 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes.
network
low complexity
mozilla CWE-119
critical
10.0
2013-09-18 CVE-2013-1735 Improper Input Validation vulnerability in Mozilla products
Use-after-free vulnerability in the mozilla::layout::ScrollbarActivity function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via vectors related to image-document scrolling.
network
mozilla CWE-20
critical
9.3
2013-09-18 CVE-2013-1732 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
Buffer overflow in the nsFloatManager::GetFlowArea function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via crafted use of lists and floats within a multi-column layout.
network
mozilla CWE-119
critical
9.3
2013-09-18 CVE-2013-1730 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly handle movement of XBL-backed nodes between documents, which allows remote attackers to execute arbitrary code or cause a denial of service (JavaScript compartment mismatch, or assertion failure and application exit) via a crafted web site.
network
mozilla CWE-119
6.8
2013-09-18 CVE-2013-1726 Permissions, Privileges, and Access Controls vulnerability in Mozilla products
Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 does not ensure exclusive access to a MAR file, which allows local users to gain privileges by creating a Trojan horse file after MAR signature verification but before MAR use.
local
high complexity
mozilla CWE-264
6.2