Executive Summary

Informations
Name CVE-2013-0775 First vendor Publication 2013-02-19
Vendor Cve Last vendor Modification 2020-08-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the nsImageLoadingContent::OnStopContainer function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via crafted web script.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16950
 
Oval ID: oval:org.mitre.oval:def:16950
Title: Use-after-free vulnerability in the nsImageLoadingContent::OnStopContainer function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via crafted web script.
Description: Use-after-free vulnerability in the nsImageLoadingContent::OnStopContainer function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via crafted web script.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0775
Version: 23
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27532
 
Oval ID: oval:org.mitre.oval:def:27532
Title: DEPRECATED: ELSA-2013-0271 -- firefox security update (critical)
Description: firefox [17.0.3-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat ones [17.0.3-1] - Update to 17.0.3 ESR [17.0.2-4] - Added NM preferences [17.0.2-3] - Update to 17.0.2 ESR libproxy [0.3.0-4] - Rebuild against newer gecko xulrunner [17.0.3-1.0.2] - Increase release number and rebuild. [17.0.3-1.0.1] - Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js - Removed XULRUNNER_VERSION from SOURCE21 [17.0.3-1] - Update to 17.0.3 ESR [17.0.2-5] - Fixed NetworkManager preferences - Added fix for NM regression (mozbz#791626) [17.0.2-2] - Added fix for rhbz#816234 - NFS fix [17.0.2-1] - Update to 17.0.2 ESR [17.0.1-3] - Update to 17.0.1 ESR [17.0-1] - Update to 17.0 ESR [17.0-0.6.b5] - Update to 17 Beta 5 - Updated fix for rhbz#872752 - embeded crash [17.0-0.5.b4] - Added fix for rhbz#872752 - embeded crash [17.0-0.4.b4] - Update to 17 Beta 4 [17.0-0.3.b3] - Update to 17 Beta 3 - Updated ppc(64) patch (mozbz#746112)
Family: unix Class: patch
Reference(s): ELSA-2013-0271
CVE-2013-0780
CVE-2013-0783
CVE-2013-0776
CVE-2013-0782
CVE-2013-0775
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): devhelp
firefox
xulrunner
yelp
libproxy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 328
Application 21
Application 171
Application 222
Application 17
Os 4
Os 1
Os 3
Os 1
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-141.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0271.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0272.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2699.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201303-8506.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201303-130305.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1729-2.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1748-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0272.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130219_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130219_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0271.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1729-1.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_216.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0272.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3f0374a7ad611e284cdd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0271.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1703_esr.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1703.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_190.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1703_esr.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_3_esr.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_3.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_19_0.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_17_0_3_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-26.html
https://bugzilla.mozilla.org/show_bug.cgi?id=831095
DEBIAN http://www.debian.org/security/2013/dsa-2699
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0271.html
http://rhn.redhat.com/errata/RHSA-2013-0272.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html
UBUNTU http://www.ubuntu.com/usn/USN-1729-1
http://www.ubuntu.com/usn/USN-1729-2
http://www.ubuntu.com/usn/USN-1748-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:20:11
  • Multiple Updates
2024-02-02 01:21:54
  • Multiple Updates
2024-02-01 12:06:26
  • Multiple Updates
2023-09-05 12:20:41
  • Multiple Updates
2023-09-05 01:06:20
  • Multiple Updates
2023-09-02 12:20:43
  • Multiple Updates
2023-09-02 01:06:26
  • Multiple Updates
2023-08-22 12:18:25
  • Multiple Updates
2023-07-14 01:06:25
  • Multiple Updates
2023-03-28 12:06:32
  • Multiple Updates
2022-10-11 01:06:08
  • Multiple Updates
2021-05-04 12:26:48
  • Multiple Updates
2021-04-22 01:32:27
  • Multiple Updates
2020-10-14 01:08:55
  • Multiple Updates
2020-10-03 01:09:00
  • Multiple Updates
2020-08-06 21:23:09
  • Multiple Updates
2020-05-29 01:08:16
  • Multiple Updates
2020-05-24 01:10:22
  • Multiple Updates
2020-05-23 00:35:56
  • Multiple Updates
2019-06-25 12:05:06
  • Multiple Updates
2019-01-31 12:01:30
  • Multiple Updates
2019-01-30 12:05:11
  • Multiple Updates
2018-06-29 12:01:34
  • Multiple Updates
2018-01-18 12:05:11
  • Multiple Updates
2017-11-22 12:05:10
  • Multiple Updates
2017-11-21 12:04:21
  • Multiple Updates
2017-09-19 09:25:43
  • Multiple Updates
2016-06-28 19:17:47
  • Multiple Updates
2016-04-26 22:45:47
  • Multiple Updates
2014-06-14 13:34:34
  • Multiple Updates
2014-02-17 11:16:15
  • Multiple Updates
2013-11-04 21:25:20
  • Multiple Updates
2013-06-15 13:18:34
  • Multiple Updates
2013-05-10 22:28:53
  • Multiple Updates
2013-03-08 13:19:34
  • Multiple Updates
2013-02-20 17:19:13
  • Multiple Updates
2013-02-20 13:19:30
  • First insertion