Executive Summary

Informations
Name CVE-2013-1669 First vendor Publication 2013-05-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 21.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1669

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16493
 
Oval ID: oval:org.mitre.oval:def:16493
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 21.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 21.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1669
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25919
 
Oval ID: oval:org.mitre.oval:def:25919
Title: SUSE-SU-2013:1152-1 -- Security update for Mozilla Firefox
Description: Mozilla Firefox has been updated to the 17.0.7 ESR version, which fixes bugs and security fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1152-1
CVE-2013-1682
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1697
CVE-2013-0788
CVE-2013-0800
CVE-2013-0799
CVE-2013-0797
CVE-2013-0796
CVE-2013-0795
CVE-2013-0794
CVE-2013-0793
CVE-2013-0792
CVE-2013-0791
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2012-1942
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
CVE-2013-0798
CVE-2013-0801
CVE-2013-1669
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 334

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-438.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-447.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-448.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130628-130702.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4a1ca8a4bd8211e2b7a0d43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_21.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_21.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1822-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1823-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59870
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-41.html
https://bugzilla.mozilla.org/show_bug.cgi?id=791432
https://bugzilla.mozilla.org/show_bug.cgi?id=803228
https://bugzilla.mozilla.org/show_bug.cgi?id=814552
https://bugzilla.mozilla.org/show_bug.cgi?id=819775
https://bugzilla.mozilla.org/show_bug.cgi?id=821479
https://bugzilla.mozilla.org/show_bug.cgi?id=821850
https://bugzilla.mozilla.org/show_bug.cgi?id=822910
https://bugzilla.mozilla.org/show_bug.cgi?id=826104
https://bugzilla.mozilla.org/show_bug.cgi?id=826392
https://bugzilla.mozilla.org/show_bug.cgi?id=826588
https://bugzilla.mozilla.org/show_bug.cgi?id=834526
https://bugzilla.mozilla.org/show_bug.cgi?id=837007
https://bugzilla.mozilla.org/show_bug.cgi?id=837324
https://bugzilla.mozilla.org/show_bug.cgi?id=843434
https://bugzilla.mozilla.org/show_bug.cgi?id=854001
https://bugzilla.mozilla.org/show_bug.cgi?id=855236
https://bugzilla.mozilla.org/show_bug.cgi?id=865948
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-10 01:20:42
  • Multiple Updates
2024-02-02 01:22:27
  • Multiple Updates
2024-02-01 12:06:36
  • Multiple Updates
2023-09-05 12:21:13
  • Multiple Updates
2023-09-05 01:06:31
  • Multiple Updates
2023-09-02 12:21:14
  • Multiple Updates
2023-09-02 01:06:36
  • Multiple Updates
2023-08-22 12:18:56
  • Multiple Updates
2023-07-14 01:06:33
  • Multiple Updates
2022-10-11 01:06:18
  • Multiple Updates
2021-05-04 12:24:26
  • Multiple Updates
2021-04-22 01:29:14
  • Multiple Updates
2020-10-14 01:09:12
  • Multiple Updates
2020-10-03 01:09:16
  • Multiple Updates
2020-05-29 01:08:30
  • Multiple Updates
2020-05-24 01:10:50
  • Multiple Updates
2020-05-23 00:36:35
  • Multiple Updates
2018-01-18 12:05:19
  • Multiple Updates
2017-11-22 12:05:17
  • Multiple Updates
2017-09-19 09:25:54
  • Multiple Updates
2017-01-07 09:25:10
  • Multiple Updates
2016-04-26 22:59:23
  • Multiple Updates
2014-06-14 13:34:55
  • Multiple Updates
2014-02-17 11:18:05
  • Multiple Updates
2013-11-04 21:26:24
  • Multiple Updates
2013-06-21 13:19:31
  • Multiple Updates
2013-06-05 13:20:15
  • Multiple Updates
2013-05-30 13:23:33
  • Multiple Updates
2013-05-16 21:18:39
  • Multiple Updates
2013-05-16 17:18:43
  • First insertion