Executive Summary

Informations
Name CVE-2013-1736 First vendor Publication 2013-09-18
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1736

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18856
 
Oval ID: oval:org.mitre.oval:def:18856
Title: The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes.
Description: The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1736
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 338
Application 9
Application 197
Application 228
Application 24

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-720.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-719.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-718.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-717.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7dfed67b20aa11e3b8d80025905a4771.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-17047.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-130919.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2762.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-17074.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-16992.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1952-1.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_221.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2759.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_9_esr.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_9_esr.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_0.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1709_esr.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1709_esr.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130917_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1269.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1951-1.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130917_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1269.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1268.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1269.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1268.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1268.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/62478
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-90.html
https://bugzilla.mozilla.org/show_bug.cgi?id=906301
DEBIAN http://www.debian.org/security/2013/dsa-2762
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-September/1159...
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/1166...
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/1175...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1268.html
http://rhn.redhat.com/errata/RHSA-2013-1269.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html
UBUNTU http://www.ubuntu.com/usn/USN-1951-1
http://www.ubuntu.com/usn/USN-1952-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:20:50
  • Multiple Updates
2024-02-02 01:22:35
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-09-05 12:21:20
  • Multiple Updates
2023-09-05 01:06:34
  • Multiple Updates
2023-09-02 12:21:21
  • Multiple Updates
2023-09-02 01:06:39
  • Multiple Updates
2023-08-22 12:19:04
  • Multiple Updates
2023-07-14 01:06:35
  • Multiple Updates
2022-10-11 01:06:21
  • Multiple Updates
2021-05-04 12:24:34
  • Multiple Updates
2021-04-22 01:29:24
  • Multiple Updates
2020-10-14 01:09:16
  • Multiple Updates
2020-10-03 01:09:20
  • Multiple Updates
2020-05-29 01:08:34
  • Multiple Updates
2020-05-24 01:10:55
  • Multiple Updates
2020-05-23 00:36:40
  • Multiple Updates
2019-06-25 12:05:16
  • Multiple Updates
2019-01-31 12:01:40
  • Multiple Updates
2019-01-30 12:05:20
  • Multiple Updates
2018-08-02 01:03:12
  • Multiple Updates
2018-06-29 12:01:43
  • Multiple Updates
2018-01-18 12:05:21
  • Multiple Updates
2017-11-22 12:05:20
  • Multiple Updates
2017-11-21 12:04:29
  • Multiple Updates
2017-09-19 09:25:57
  • Multiple Updates
2017-01-07 09:25:11
  • Multiple Updates
2016-06-28 19:23:54
  • Multiple Updates
2016-04-26 23:00:24
  • Multiple Updates
2014-06-14 13:35:03
  • Multiple Updates
2014-02-17 11:18:19
  • Multiple Updates
2014-01-28 13:19:28
  • Multiple Updates
2013-11-04 21:26:38
  • Multiple Updates
2013-10-03 13:19:55
  • Multiple Updates
2013-10-02 13:20:53
  • Multiple Updates
2013-10-01 17:19:33
  • Multiple Updates
2013-09-27 13:21:20
  • Multiple Updates
2013-09-26 21:22:38
  • Multiple Updates
2013-09-24 21:20:20
  • Multiple Updates
2013-09-18 21:21:52
  • Multiple Updates
2013-09-18 17:19:43
  • First insertion