Executive Summary

Informations
Name CVE-2013-5609 First vendor Publication 2013-12-11
Vendor Cve Last vendor Modification 2020-08-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5609

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21122
 
Oval ID: oval:org.mitre.oval:def:21122
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5609
Version: 14
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Mozilla Firefox ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 352
Application 35
Application 204
Application 243
Application 1
Os 4
Os 3
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-12-12 IAVM : 2013-A-0233 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0042596

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-993.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1022.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1023.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-994.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-995.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-2.nasl - Type : ACT_GATHER_INFO
2014-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23291.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox24-201312-131216.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox24-201312-131215.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-23519.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd116b1964b311e3868f0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23295.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131211_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1823.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2053-1.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2052-1.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131211_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1812.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1823.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1812.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-23127.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1823.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_223.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1812.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_2.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_26.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_2_esr.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_2.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_26.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_2_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-104.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=886850
https://bugzilla.mozilla.org/show_bug.cgi?id=905382
https://bugzilla.mozilla.org/show_bug.cgi?id=922009
https://bugzilla.mozilla.org/show_bug.cgi?id=937582
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12343...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12410...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12425...
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470...
GENTOO https://security.gentoo.org/glsa/201504-01
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1812.html
SECTRACK http://www.securitytracker.com/id/1029470
http://www.securitytracker.com/id/1029476
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2052-1
http://www.ubuntu.com/usn/USN-2053-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-10 01:22:42
  • Multiple Updates
2024-02-02 01:24:43
  • Multiple Updates
2024-02-01 12:07:20
  • Multiple Updates
2023-09-05 12:23:22
  • Multiple Updates
2023-09-05 01:07:14
  • Multiple Updates
2023-09-02 12:23:22
  • Multiple Updates
2023-09-02 01:07:19
  • Multiple Updates
2023-08-22 12:21:07
  • Multiple Updates
2023-07-14 01:06:58
  • Multiple Updates
2023-03-28 12:07:16
  • Multiple Updates
2022-10-11 01:07:00
  • Multiple Updates
2021-05-04 12:28:52
  • Multiple Updates
2021-04-22 01:35:00
  • Multiple Updates
2020-10-14 01:10:04
  • Multiple Updates
2020-10-03 01:10:09
  • Multiple Updates
2020-08-12 21:23:07
  • Multiple Updates
2020-05-29 01:09:17
  • Multiple Updates
2020-05-24 01:12:23
  • Multiple Updates
2020-05-23 00:38:23
  • Multiple Updates
2019-06-25 12:05:38
  • Multiple Updates
2019-01-31 12:02:00
  • Multiple Updates
2019-01-30 12:05:40
  • Multiple Updates
2018-12-04 12:05:22
  • Multiple Updates
2018-07-31 12:02:35
  • Multiple Updates
2018-06-29 12:02:02
  • Multiple Updates
2018-01-18 12:05:39
  • Multiple Updates
2017-11-22 12:05:38
  • Multiple Updates
2017-11-21 12:04:47
  • Multiple Updates
2016-12-22 09:23:33
  • Multiple Updates
2016-10-04 09:23:59
  • Multiple Updates
2016-06-30 21:36:39
  • Multiple Updates
2016-06-28 19:44:29
  • Multiple Updates
2016-04-26 23:40:53
  • Multiple Updates
2015-08-26 21:28:43
  • Multiple Updates
2015-05-20 09:28:01
  • Multiple Updates
2015-04-09 13:28:38
  • Multiple Updates
2014-06-14 13:36:19
  • Multiple Updates
2014-02-17 11:23:22
  • Multiple Updates
2014-01-30 13:20:14
  • Multiple Updates
2014-01-28 13:19:58
  • Multiple Updates
2014-01-14 13:20:39
  • Multiple Updates
2014-01-04 13:19:41
  • Multiple Updates
2013-12-20 13:19:48
  • Multiple Updates
2013-12-13 21:19:27
  • Multiple Updates
2013-12-13 00:19:14
  • Multiple Updates
2013-12-11 21:20:22
  • First insertion