Executive Summary

Informations
Name CVE-2013-5604 First vendor Publication 2013-10-30
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5604

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19091
 
Oval ID: oval:org.mitre.oval:def:19091
Title: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5604
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19952
 
Oval ID: oval:org.mitre.oval:def:19952
Title: DSA-2788-1 iceweasel - several
Description: Multiple security issues have been found in iceweasel, Debian's version of the Mozilla Firefox web browser: multiple memory safety errors, and other implementation errors may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2788-1
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20123
 
Oval ID: oval:org.mitre.oval:def:20123
Title: DSA-2797-1 icedove - several
Description: Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client. Multiple memory safety errors, and other implementation errors may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2797-1
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21167
 
Oval ID: oval:org.mitre.oval:def:21167
Title: RHSA-2013:1476: firefox security update (Critical)
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: unix Class: patch
Reference(s): RHSA-2013:1476-00
CESA-2013:1476
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 115
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23434
 
Oval ID: oval:org.mitre.oval:def:23434
Title: DEPRECATED: ELSA-2013:1476: firefox security update (Critical)
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: unix Class: patch
Reference(s): ELSA-2013:1476-00
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 38
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24118
 
Oval ID: oval:org.mitre.oval:def:24118
Title: ELSA-2013:1476: firefox security update (Critical)
Description: The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Family: unix Class: patch
Reference(s): ELSA-2013:1476-00
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 37
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27212
 
Oval ID: oval:org.mitre.oval:def:27212
Title: DEPRECATED: ELSA-2013-1476 -- firefox security update (critical)
Description: firefox [17.0.10-1.0.1.el6_4] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat one [17.0.10-1] - Update to 17.0.10 ESR xulrunner [17.0.10-1.0.1.el6_4] - Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js - Removed XULRUNNER_VERSION from SOURCE21 [17.0.10-1] - Update to 17.0.10 ESR [17.0.9-2] - Added patch for rhbz#983488 - Resizing window changes window size to 0 with third party window manager.
Family: unix Class: patch
Reference(s): ELSA-2013-1476
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27484
 
Oval ID: oval:org.mitre.oval:def:27484
Title: DEPRECATED: ELSA-2013-1480 -- thunderbird security update (important)
Description: [17.0.10-1.0.1.el6_4] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [17.0.10-1] - Update to 17.0.10 ESR
Family: unix Class: patch
Reference(s): ELSA-2013-1480
CVE-2013-5590
CVE-2013-5595
CVE-2013-5597
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5604
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 339
Application 13
Application 203
Application 240
Application 10

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-31 IAVM : 2013-A-0203 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0041365

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-911.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-819.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2797.nasl - Type : ACT_GATHER_INFO
2013-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201310-131109.nasl - Type : ACT_GATHER_INFO
2013-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201310-131108.nasl - Type : ACT_GATHER_INFO
2013-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201310-131101.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2788.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2010-1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1480.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131030_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131029_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_222.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1480.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1480.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_17010_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_25.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_1_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_17010_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_10_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_25.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_1_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_10_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_81f866ad41a411e3a4af0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1476.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1476.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2009-1.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1476.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-95.html
https://bugzilla.mozilla.org/show_bug.cgi?id=914017
DEBIAN http://www.debian.org/security/2013/dsa-2788
http://www.debian.org/security/2013/dsa-2797
GENTOO https://security.gentoo.org/glsa/201504-01
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1476.html
http://rhn.redhat.com/errata/RHSA-2013-1480.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:22:41
  • Multiple Updates
2024-02-02 01:24:42
  • Multiple Updates
2024-02-01 12:07:20
  • Multiple Updates
2023-09-05 12:23:22
  • Multiple Updates
2023-09-05 01:07:14
  • Multiple Updates
2023-09-02 12:23:21
  • Multiple Updates
2023-09-02 01:07:19
  • Multiple Updates
2023-08-22 12:21:06
  • Multiple Updates
2023-07-14 01:06:58
  • Multiple Updates
2023-03-28 12:07:16
  • Multiple Updates
2022-10-11 01:07:00
  • Multiple Updates
2021-05-04 12:27:46
  • Multiple Updates
2021-04-22 01:33:32
  • Multiple Updates
2020-10-14 01:10:04
  • Multiple Updates
2020-10-03 01:10:09
  • Multiple Updates
2020-05-29 01:09:17
  • Multiple Updates
2020-05-24 01:12:23
  • Multiple Updates
2020-05-23 00:38:23
  • Multiple Updates
2019-06-25 12:05:38
  • Multiple Updates
2019-01-31 12:01:59
  • Multiple Updates
2019-01-30 12:05:39
  • Multiple Updates
2018-10-31 00:20:33
  • Multiple Updates
2018-07-31 12:02:35
  • Multiple Updates
2018-06-29 12:02:02
  • Multiple Updates
2018-01-18 12:05:39
  • Multiple Updates
2017-11-22 12:05:38
  • Multiple Updates
2017-11-21 12:04:47
  • Multiple Updates
2017-09-19 09:26:15
  • Multiple Updates
2016-12-22 09:23:33
  • Multiple Updates
2016-06-28 19:44:26
  • Multiple Updates
2016-04-26 23:40:51
  • Multiple Updates
2015-04-09 13:28:38
  • Multiple Updates
2014-06-14 13:36:18
  • Multiple Updates
2014-02-17 11:23:22
  • Multiple Updates
2014-01-28 13:19:56
  • Multiple Updates
2013-12-05 17:20:56
  • Multiple Updates
2013-12-01 13:19:21
  • Multiple Updates
2013-11-11 12:40:49
  • Multiple Updates
2013-11-04 21:28:43
  • Multiple Updates
2013-10-31 00:20:18
  • Multiple Updates
2013-10-30 13:20:07
  • First insertion