Executive Summary

Informations
Name CVE-2013-0783 First vendor Publication 2013-02-19
Vendor Cve Last vendor Modification 2020-08-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16219
 
Oval ID: oval:org.mitre.oval:def:16219
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0783
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21124
 
Oval ID: oval:org.mitre.oval:def:21124
Title: RHSA-2013:0271: firefox security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2013:0271-02
CESA-2013:0271
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 73
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): devhelp
firefox
xulrunner
yelp
libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21148
 
Oval ID: oval:org.mitre.oval:def:21148
Title: RHSA-2013:0272: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2013:0272-01
CESA-2013:0272
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 73
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23124
 
Oval ID: oval:org.mitre.oval:def:23124
Title: DEPRECATED: ELSA-2013:0271: firefox security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0271-02
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 26
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): devhelp
firefox
xulrunner
yelp
libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23153
 
Oval ID: oval:org.mitre.oval:def:23153
Title: DEPRECATED: ELSA-2013:0272: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0272-01
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 26
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23462
 
Oval ID: oval:org.mitre.oval:def:23462
Title: ELSA-2013:0271: firefox security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0271-02
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 25
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): devhelp
firefox
xulrunner
yelp
libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24061
 
Oval ID: oval:org.mitre.oval:def:24061
Title: ELSA-2013:0272: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0272-01
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 25
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25306
 
Oval ID: oval:org.mitre.oval:def:25306
Title: SUSE-SU-2013:0410-1 -- Security update for Mozilla Firefox
Description: MozillaFirefox has been updated to the 17.0.3ESR release. Important: due to compatibility issues, the Beagle plug-in for MozillaFirefox is temporarily disabled by this update.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0410-1
CVE-2013-0780
CVE-2013-0782
CVE-2013-0776
CVE-2013-0775
CVE-2013-0774
CVE-2013-0773
CVE-2013-0765
CVE-2013-0772
CVE-2013-0783
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26212
 
Oval ID: oval:org.mitre.oval:def:26212
Title: SUSE-SU-2013:0471-1 -- Security update for Mozilla Firefox
Description: MozillaFirefox has been updated to the 17.0.4ESR release. Besides the major version update from the 10ESR stable release line to the 17ESR stable release line, this update brings critical security and bugfixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0471-1
CVE-2013-0787
CVE-2013-0780
CVE-2013-0782
CVE-2013-0776
CVE-2013-0775
CVE-2013-0774
CVE-2013-0773
CVE-2013-0765
CVE-2013-0772
CVE-2013-0783
Version: 5
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27562
 
Oval ID: oval:org.mitre.oval:def:27562
Title: DEPRECATED: ELSA-2013-0272 -- thunderbird security update (critical)
Description: [17.0.3-1.0.1.el6_3] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [17.0.3-1] - Update to 17.0.3 ESR [17.0.2-2] - Update to 17.0.2 ESR [17.0-2] - Update to 17.0 ESR [17.0b2-0.1] - Update to 17.0b2 [17.0b1-0.1] - Rebase to 17 beta 1
Family: unix Class: patch
Reference(s): ELSA-2013-0272
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 328
Application 21
Application 171
Application 222
Application 17
Os 4
Os 1
Os 3
Os 1
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-141.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0271.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0272.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2699.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201303-8506.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201303-130305.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1729-2.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1748-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0272.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130219_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130219_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0271.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1729-1.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_216.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0272.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3f0374a7ad611e284cdd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0271.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1703_esr.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1703.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_190.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1703_esr.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_3_esr.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_3.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_19_0.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_17_0_3_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=690970
https://bugzilla.mozilla.org/show_bug.cgi?id=761448
https://bugzilla.mozilla.org/show_bug.cgi?id=780549
https://bugzilla.mozilla.org/show_bug.cgi?id=812380
https://bugzilla.mozilla.org/show_bug.cgi?id=818241
https://bugzilla.mozilla.org/show_bug.cgi?id=822858
https://bugzilla.mozilla.org/show_bug.cgi?id=826471
https://bugzilla.mozilla.org/show_bug.cgi?id=830399
https://bugzilla.mozilla.org/show_bug.cgi?id=830975
https://bugzilla.mozilla.org/show_bug.cgi?id=832162
DEBIAN http://www.debian.org/security/2013/dsa-2699
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0271.html
http://rhn.redhat.com/errata/RHSA-2013-0272.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html
UBUNTU http://www.ubuntu.com/usn/USN-1729-1
http://www.ubuntu.com/usn/USN-1729-2
http://www.ubuntu.com/usn/USN-1748-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:20:12
  • Multiple Updates
2024-02-02 01:21:54
  • Multiple Updates
2024-02-01 12:06:27
  • Multiple Updates
2023-09-05 12:20:42
  • Multiple Updates
2023-09-05 01:06:21
  • Multiple Updates
2023-09-02 12:20:43
  • Multiple Updates
2023-09-02 01:06:26
  • Multiple Updates
2023-08-22 12:18:25
  • Multiple Updates
2023-07-14 01:06:26
  • Multiple Updates
2023-03-28 12:06:33
  • Multiple Updates
2022-10-11 01:06:08
  • Multiple Updates
2021-05-04 12:26:48
  • Multiple Updates
2021-04-22 01:32:28
  • Multiple Updates
2020-10-14 01:08:55
  • Multiple Updates
2020-10-03 01:09:01
  • Multiple Updates
2020-08-06 21:23:09
  • Multiple Updates
2020-05-29 01:08:17
  • Multiple Updates
2020-05-24 01:10:23
  • Multiple Updates
2020-05-23 00:35:57
  • Multiple Updates
2019-06-25 12:05:06
  • Multiple Updates
2019-01-31 12:01:31
  • Multiple Updates
2019-01-30 12:05:11
  • Multiple Updates
2018-06-29 12:01:35
  • Multiple Updates
2018-01-18 12:05:12
  • Multiple Updates
2017-11-22 12:05:10
  • Multiple Updates
2017-11-21 12:04:21
  • Multiple Updates
2017-09-19 09:25:43
  • Multiple Updates
2016-06-28 19:17:55
  • Multiple Updates
2016-04-26 22:45:54
  • Multiple Updates
2014-06-14 13:34:35
  • Multiple Updates
2014-02-17 11:16:17
  • Multiple Updates
2013-11-04 21:25:23
  • Multiple Updates
2013-06-15 13:18:35
  • Multiple Updates
2013-05-10 22:28:55
  • Multiple Updates
2013-03-08 13:19:36
  • Multiple Updates
2013-02-20 21:19:02
  • Multiple Updates
2013-02-20 13:19:31
  • First insertion