Executive Summary

Informations
Name CVE-2013-0791 First vendor Publication 2013-04-03
Vendor Cve Last vendor Modification 2022-12-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) via a crafted certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0791

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17150
 
Oval ID: oval:org.mitre.oval:def:17150
Title: The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) via a crafted certificate.
Description: The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) via a crafted certificate.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0791
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25488
 
Oval ID: oval:org.mitre.oval:def:25488
Title: SUSE-SU-2013:0850-1 -- Security update for Mozilla Firefox
Description: Mozilla Firefox has been updated to the17.0.6ESR security version upgrade as a LTSS roll up release.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0850-1
CVE-2013-0788
CVE-2013-0800
CVE-2013-0799
CVE-2013-0797
CVE-2013-0796
CVE-2013-0795
CVE-2013-0794
CVE-2013-0793
CVE-2013-0792
CVE-2013-0791
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25607
 
Oval ID: oval:org.mitre.oval:def:25607
Title: SUSE-SU-2013:0843-1 -- Security update for Mozilla Firefox
Description: Mozilla Firefox has been updated to the 17.0.6ESR security release.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0843-1
CVE-2013-0788
CVE-2013-0800
CVE-2013-0799
CVE-2013-0797
CVE-2013-0796
CVE-2013-0795
CVE-2013-0794
CVE-2013-0793
CVE-2013-0792
CVE-2013-0791
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25842
 
Oval ID: oval:org.mitre.oval:def:25842
Title: SUSE-SU-2013:0842-1 -- Security update for Mozilla Firefox
Description: Mozilla Firefox has been updated to the17.0.6ESR security release.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0842-1
CVE-2013-0788
CVE-2013-0800
CVE-2013-0799
CVE-2013-0797
CVE-2013-0796
CVE-2013-0795
CVE-2013-0794
CVE-2013-0793
CVE-2013-0792
CVE-2013-0791
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26035
 
Oval ID: oval:org.mitre.oval:def:26035
Title: SUSE-SU-2013:0645-1 -- Security update for Mozilla Firefox
Description: MozillaFirefox has been updated to the 17.0.5ESR release fixing bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0645-1
CVE-2013-0788
CVE-2013-0789
CVE-2013-0790
CVE-2013-0800
CVE-2013-0799
CVE-2013-0798
CVE-2013-0797
CVE-2013-0796
CVE-2013-0795
CVE-2013-0794
CVE-2013-0792
CVE-2013-0791
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 333
Application 23
Application 63
Application 180
Application 224
Application 19
Application 1
Os 4
Os 2
Os 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0015_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0850-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1181.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-309.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1829.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1829.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1829.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1791.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1791.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1791.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-217.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-216.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-08-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130807_nss__nss_util__nss_softokn__and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1144.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1144.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1144.nasl - Type : ACT_GATHER_INFO
2013-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1135.nasl - Type : ACT_GATHER_INFO
2013-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1135.nasl - Type : ACT_GATHER_INFO
2013-08-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130805_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-08-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1135.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130628-130702.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20130516-8578.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130516-130516.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130516-130517.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130404-130404.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1791-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20130404-8537.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1786-1.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1786-2.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_217.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_5.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_5_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_5_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1705_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58826
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://www.mozilla.org/security/announce/2013/mfsa2013-40.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bugzilla.mozilla.org/show_bug.cgi?id=629816
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1135.html
http://rhn.redhat.com/errata/RHSA-2013-1144.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html
UBUNTU http://www.ubuntu.com/usn/USN-1791-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-10 01:20:13
  • Multiple Updates
2024-02-02 01:21:55
  • Multiple Updates
2024-02-01 12:06:27
  • Multiple Updates
2023-09-05 12:20:43
  • Multiple Updates
2023-09-05 01:06:21
  • Multiple Updates
2023-09-02 12:20:44
  • Multiple Updates
2023-09-02 01:06:27
  • Multiple Updates
2023-08-22 12:18:26
  • Multiple Updates
2023-07-14 01:06:26
  • Multiple Updates
2023-03-28 12:06:33
  • Multiple Updates
2022-12-21 21:27:45
  • Multiple Updates
2022-10-11 01:06:08
  • Multiple Updates
2021-05-04 12:23:32
  • Multiple Updates
2021-04-22 01:28:06
  • Multiple Updates
2020-10-14 01:08:56
  • Multiple Updates
2020-10-03 01:09:01
  • Multiple Updates
2020-05-29 01:08:17
  • Multiple Updates
2020-05-24 01:10:24
  • Multiple Updates
2020-05-23 00:35:57
  • Multiple Updates
2018-01-18 12:05:12
  • Multiple Updates
2017-11-22 12:05:11
  • Multiple Updates
2017-11-21 12:04:22
  • Multiple Updates
2017-09-19 09:25:43
  • Multiple Updates
2016-12-31 09:24:17
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-09-09 09:23:15
  • Multiple Updates
2016-06-28 19:18:08
  • Multiple Updates
2016-04-26 22:46:04
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:30:14
  • Multiple Updates
2014-11-08 13:30:35
  • Multiple Updates
2014-06-14 13:34:36
  • Multiple Updates
2014-02-17 11:16:18
  • Multiple Updates
2013-11-04 21:25:24
  • Multiple Updates
2013-08-22 17:19:40
  • Multiple Updates
2013-06-15 13:18:36
  • Multiple Updates
2013-06-05 13:20:02
  • Multiple Updates
2013-05-10 22:28:57
  • Multiple Updates
2013-04-11 13:20:56
  • Multiple Updates
2013-04-03 17:18:22
  • First insertion