Executive Summary

Informations
Name CVE-2013-1681 First vendor Publication 2013-05-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16988
 
Oval ID: oval:org.mitre.oval:def:16988
Title: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1681
Version: 17
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17093
 
Oval ID: oval:org.mitre.oval:def:17093
Title: USN-1822-1 -- Firefox vulnerabilities
Description: Firefox could be made to crash or run programs as your login if it opened a malicious website.
Family: unix Class: patch
Reference(s): usn-1822-1
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.04
Ubuntu 12.10
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17825
 
Oval ID: oval:org.mitre.oval:def:17825
Title: DSA-2699-1 iceweasel - several
Description: Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, missing input sanitising vulnerabilities, use-after-free vulnerabilities, buffer overflows and other programming errors may lead to the execution of arbitrary code, privilege escalation, information leaks or cross-site-scripting.
Family: unix Class: patch
Reference(s): DSA-2699-1
CVE-2013-0773
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
CVE-2013-0787
CVE-2013-0788
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0800
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18282
 
Oval ID: oval:org.mitre.oval:def:18282
Title: USN-1823-1 -- thunderbird vulnerabilities
Description: Several security issues were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1823-1
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21038
 
Oval ID: oval:org.mitre.oval:def:21038
Title: RHSA-2013:0821: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2013:0821-01
CESA-2013:0821
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 143
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21139
 
Oval ID: oval:org.mitre.oval:def:21139
Title: RHSA-2013:0820: firefox security update (Critical)
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2013:0820-01
CESA-2013:0820
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 143
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22889
 
Oval ID: oval:org.mitre.oval:def:22889
Title: DEPRECATED: ELSA-2013:0821: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0821-01
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 46
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22971
 
Oval ID: oval:org.mitre.oval:def:22971
Title: DEPRECATED: ELSA-2013:0820: firefox security update (Critical)
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0820-01
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 46
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23946
 
Oval ID: oval:org.mitre.oval:def:23946
Title: ELSA-2013:0821: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0821-01
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 45
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24014
 
Oval ID: oval:org.mitre.oval:def:24014
Title: ELSA-2013:0820: firefox security update (Critical)
Description: Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2013:0820-01
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 45
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26956
 
Oval ID: oval:org.mitre.oval:def:26956
Title: DEPRECATED: ELSA-2013-0820 -- firefox security update (critical)
Description: firefox [17.0.6-1.0.1.el6_4] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat ones [17.0.6-1] - Update to 17.0.6 ESR [17.0.5-2] - Updated XulRunner check xulrunner [17.0.6-2.0.1.el6_4] - Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js - Removed XULRUNNER_VERSION from SOURCE21 [17.0.6-2] - Update to 17.0.6 ESR [17.0.5-2] - Updated nss and nspr versions
Family: unix Class: patch
Reference(s): ELSA-2013-0820
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27481
 
Oval ID: oval:org.mitre.oval:def:27481
Title: DEPRECATED: ELSA-2013-0821 -- thunderbird security update (important)
Description: [17.0.6-2.0.1.el6_4] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [17.0.6-2] - Update to 17.0.6 ESR
Family: unix Class: patch
Reference(s): ELSA-2013-0821
CVE-2013-0801
CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 334
Application 6
Application 225
Application 6

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-448.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-447.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-438.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130628-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0821.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0820.nasl - Type : ACT_GATHER_INFO
2013-07-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2720.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2699.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1706_esr.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130514_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130514_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1706.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_21.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1706_esr.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_6_esr.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_6.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_21.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_6_esr.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4a1ca8a4bd8211e2b7a0d43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0820.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0820.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0821.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1822-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1823-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0821.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59862
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-48.html
https://bugzilla.mozilla.org/show_bug.cgi?id=851781
DEBIAN http://www.debian.org/security/2013/dsa-2699
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0820.html
http://rhn.redhat.com/errata/RHSA-2013-0821.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:20:43
  • Multiple Updates
2024-02-02 01:22:28
  • Multiple Updates
2024-02-01 12:06:37
  • Multiple Updates
2023-09-05 12:21:14
  • Multiple Updates
2023-09-05 01:06:31
  • Multiple Updates
2023-09-02 12:21:15
  • Multiple Updates
2023-09-02 01:06:37
  • Multiple Updates
2023-08-22 12:18:57
  • Multiple Updates
2023-07-14 01:06:33
  • Multiple Updates
2022-10-11 01:06:19
  • Multiple Updates
2021-05-04 12:24:27
  • Multiple Updates
2021-04-22 01:29:16
  • Multiple Updates
2020-10-14 01:09:13
  • Multiple Updates
2020-10-03 01:09:17
  • Multiple Updates
2020-05-29 01:08:31
  • Multiple Updates
2020-05-24 01:10:51
  • Multiple Updates
2020-05-23 00:36:36
  • Multiple Updates
2019-06-25 12:05:14
  • Multiple Updates
2019-01-31 12:01:38
  • Multiple Updates
2019-01-30 12:05:18
  • Multiple Updates
2018-06-29 12:01:41
  • Multiple Updates
2018-01-18 12:05:19
  • Multiple Updates
2017-11-22 12:05:18
  • Multiple Updates
2017-09-19 09:25:55
  • Multiple Updates
2017-01-07 09:25:10
  • Multiple Updates
2016-06-28 19:23:06
  • Multiple Updates
2016-04-26 22:59:34
  • Multiple Updates
2014-06-14 13:34:57
  • Multiple Updates
2014-02-17 11:18:07
  • Multiple Updates
2013-11-04 21:26:27
  • Multiple Updates
2013-08-22 17:19:47
  • Multiple Updates
2013-06-21 13:19:34
  • Multiple Updates
2013-06-15 13:18:40
  • Multiple Updates
2013-06-05 13:20:17
  • Multiple Updates
2013-05-30 13:23:34
  • Multiple Updates
2013-05-16 21:18:41
  • Multiple Updates
2013-05-16 17:18:44
  • First insertion