
CVE-2013-4572 – Debian Security Advisory 2891-3
https://notcve.org/view.php?id=CVE-2013-4572
19 Dec 2013 — The CentralNotice extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 sets the Cache-Control header to cache session cookies when a user is autocreated, which allows remote attackers to authenticate as the created user. La extensión CentralNotice para MediaWiki versiones anteriores a 1.19.9, versiones 1.20.x anteriores a 1.20.8 y versiones 1.21.x anteriores a 1.21.3, establece el encabezado Cache-Control para almacenar en caché las cookies de sesión cuando un usuario es aut... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/122998.html • CWE-384: Session Fixation •

CVE-2013-0348
https://notcve.org/view.php?id=CVE-2013-0348
13 Dec 2013 — thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file. thttpd.c en sthttpd antes de 2.26.4-r2 y httpd 2.25b usa permisos de lectura universales para / var / log / thttpd.log, lo que permite a usuarios locales obtener información sensible mediante la lectura del archivo. • http://lists.opensuse.org/opensuse-updates/2013-12/msg00050.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2013-1812 – Gentoo Linux Security Advisory 201405-14
https://notcve.org/view.php?id=CVE-2013-1812
12 Dec 2013 — The ruby-openid gem before 2.2.2 for Ruby allows remote OpenID providers to cause a denial of service (CPU consumption) via (1) a large XRDS document or (2) an XML Entity Expansion (XEE) attack. El gem de ruby-openid anterior a la versión 2.2.2 para Ruby permite a proveedores de OpenID remotos provocar una denegación de servicio (consumo de CPU) a través de (1) un documento XRDS grande o (2) un ataque de XML Entity Expansion (XEE). A vulnerability in Ruby OpenID may lead to Denial of Service. Versions less ... • http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120204.html • CWE-399: Resource Management Errors •

CVE-2013-6673 – Ubuntu Security Notice USN-2053-1
https://notcve.org/view.php?id=CVE-2013-6673
11 Dec 2013 — Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user. Mozilla Firefox anterior a 26.0, Firefox ESR 24.x anterior a 24.2, Thunderbird anterior a 24.2, y SeaMonkey anterior a 2.23 no reconoce la eliminación de un certific... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-310: Cryptographic Issues •

CVE-2013-5610 – Ubuntu Security Notice USN-2052-1
https://notcve.org/view.php?id=CVE-2013-5610
11 Dec 2013 — Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades no especificadas en el motor del navegador Mozilla Firefox anterior a 26.0 y SeaMonkey anterior a 2.23 que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de aplicación) o ... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-787: Out-of-bounds Write •

CVE-2013-5615 – Ubuntu Security Notice USN-2053-1
https://notcve.org/view.php?id=CVE-2013-5615
11 Dec 2013 — The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors. La implementación de JavaScript en Mozilla Firefox anterior a 26.0, Firefox ESR 24.x anterior a 24.2, Thunderbird anterior a 24.2, y SeaMonkey anterior a 2.23 no hace cumplir adecuadamente ciertas restricc... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html •

CVE-2013-6671 – Mozilla: Segmentation violation when replacing ordered list elements (MFSA 2013-111)
https://notcve.org/view.php?id=CVE-2013-6671
11 Dec 2013 — The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code via crafted use of JavaScript code for ordered list elements. L función nsGfxScrollFrameInner::IsLTR en Mozilla Firefox anterior a 26.0, Firefox ESR 24.x anteriores a 24.2, Thunderbird anteriores a 24.2, y SeaMonkey anteriores a 2.23 permite a atacantes remotos ejecutar código de forma arbitraria a través ... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2013-5609 – Mozilla: Miscellaneous memory safety hazards (rv:24.2) (MFSA 2013-104)
https://notcve.org/view.php?id=CVE-2013-5609
11 Dec 2013 — Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades sin especificar en el motor del navegador Mozilla Firefox anterior a la versión 26.0, Firefox ESR 24.x anterior a 24.2, Thunderbird anterior a la versión 24.2, y S... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html •

CVE-2013-5613 – Mozilla: Use-after-free in synthetic mouse movement (MFSA 2013-114)
https://notcve.org/view.php?id=CVE-2013-5613
11 Dec 2013 — Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving synthetic mouse movement, related to the RestyleManager::GetHoverGeneration function. Vulnerabilidad de liberación despues de uso en la función PresShell :: DispatchSynthMouseMove en Mozilla Fir... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-416: Use After Free •

CVE-2013-5616 – Mozilla: Use-after-free in event listeners (MFSA 2013-108)
https://notcve.org/view.php?id=CVE-2013-5616
11 Dec 2013 — Use-after-free vulnerability in the nsEventListenerManager::HandleEventSubType function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to mListeners event listeners. Vulnerabilidad de liberación despues de uso en la función nsEventListenerManager :: HandleEventSubType en Mozilla Firefox anterior a 26.0, Firefox ESR 24.x ... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-416: Use After Free •