Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)
2013-02-21T00:00:00
ID OPENVAS:803423 Type openvas Reporter Copyright (C) 2013 Greenbone Networks GmbH Modified 2017-05-08T00:00:00
Description
This host is installed with Mozilla Firefox ESR and is prone to multiple
vulnerabilities.
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_mozilla_firefox_esr_mult_vuln01_feb13_macosx.nasl 6079 2017-05-08 09:03:33Z teissa $
#
# Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)
#
# Authors:
# Thanga Prakash S <tprakash@secpod.com>
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
tag_impact = "Successful exploitation will allow attackers to execute arbitrary code,
memory corruption, bypass certain security restrictions and compromise
a user's system.
Impact Level: System/Application";
tag_affected = "Mozilla Firefox ESR version 17.x prior to 17.0.3 on Mac OS X";
tag_insight = "- Error when handling a WebIDL object
- Error in displaying the content of a 407 response of a proxy
- Unspecified errors in 'nsSaveAsCharset::DoCharsetConversion()' function,
Chrome Object Wrappers (COW) and in System Only Wrappers (SOW).
- Use-after-free error in the below functions
'nsDisplayBoxShadowOuter::Paint()'
'nsPrintEngine::CommonPrint()'
'nsOverflowContinuationTracker::Finish()'
'nsImageLoadingContent::OnStopContainer()'
- Out-of-bound read error in below functions
'ClusterIterator::NextCluster()'
'nsCodingStateMachine::NextState()'
'mozilla::image::RasterImage::DrawFrameTo()', when rendering GIF images.";
tag_solution = "Upgrade to Mozilla Firefox ESR version 17.0.3 or later,
For updates refer to http://www.mozilla.com/en-US/firefox/all.html";
tag_summary = "This host is installed with Mozilla Firefox ESR and is prone to multiple
vulnerabilities.";
if(description)
{
script_id(803423);
script_version("$Revision: 6079 $");
script_cve_id("CVE-2013-0784", "CVE-2013-0783", "CVE-2013-0782", "CVE-2013-0781",
"CVE-2013-0780", "CVE-2013-0779", "CVE-2013-0778", "CVE-2013-0777",
"CVE-2013-0765", "CVE-2013-0772", "CVE-2013-0773", "CVE-2013-0774",
"CVE-2013-0775", "CVE-2013-0776");
script_bugtraq_id(58040, 58037, 58047, 58049, 58043, 58051, 58050, 58048, 58036,
58034, 58041, 58038, 58042, 58044);
script_tag(name:"cvss_base", value:"10.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_tag(name:"last_modification", value:"$Date: 2017-05-08 11:03:33 +0200 (Mon, 08 May 2017) $");
script_tag(name:"creation_date", value:"2013-02-21 19:32:46 +0530 (Thu, 21 Feb 2013)");
script_name("Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)");
script_xref(name : "URL" , value : "http://secunia.com/advisories/52249");
script_xref(name : "URL" , value : "http://secunia.com/advisories/52280");
script_xref(name : "URL" , value : "https://bugzilla.mozilla.org/show_bug.cgi?id=827070");
script_xref(name : "URL" , value : "http://packetstormsecurity.com/files/cve/CVE-2013-0784");
script_xref(name : "URL" , value : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2013 Greenbone Networks GmbH");
script_family("General");
script_dependencies("gb_mozilla_prdts_detect_macosx.nasl", "ssh_authorization_init.nasl");
script_require_keys("Mozilla/Firefox-ESR/MacOSX/Version");
script_tag(name : "impact" , value : tag_impact);
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("version_func.inc");
# Variable initialization
ffVer = "";
# Get the version from the kb
ffVer = get_kb_item("Mozilla/Firefox-ESR/MacOSX/Version");
if(ffVer)
{
# Check for vulnerable version
if(version_in_range(version:ffVer, test_version:"17.0", test_version2:"17.0.2"))
{
security_message(0);
exit(0);
}
}
{"id": "OPENVAS:803423", "bulletinFamily": "scanner", "title": "Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)", "description": "This host is installed with Mozilla Firefox ESR and is prone to multiple\n vulnerabilities.", "published": "2013-02-21T00:00:00", "modified": "2017-05-08T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=803423", "reporter": "Copyright (C) 2013 Greenbone Networks GmbH", "references": ["https://bugzilla.mozilla.org/show_bug.cgi?id=827070", "http://packetstormsecurity.com/files/cve/CVE-2013-0784", "http://secunia.com/advisories/52249", "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html", "http://secunia.com/advisories/52280"], "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "type": "openvas", "lastseen": "2017-07-02T21:11:24", "history": [], "edition": 1, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "200a3065a3d5b6543162dda5d20d78fb"}, {"key": "cvss", "hash": "2bdabeb49c44761f9565717ab0e38165"}, {"key": "description", "hash": "a94c6402d1ad10f4e1bad83b34e66d90"}, {"key": "href", "hash": "5c25820c603f4ee219c64968d5db0290"}, {"key": "modified", "hash": "984b09a58a62a821e4060abf6c665de7"}, {"key": "naslFamily", "hash": "0db377921f4ce762c62526131097968f"}, {"key": "pluginID", "hash": "ec311374730bc21e4e3186bdba7752a4"}, {"key": "published", "hash": "e778cd5ad0ef528858a7e170abbbc3c2"}, {"key": "references", "hash": "cb19deec539678046e6bd524711d170c"}, {"key": "reporter", "hash": "eb0d3e4b46c4b283eb1ce082bbd5ff31"}, {"key": "sourceData", "hash": "c7209d7f4fba32fdcf35c0b274f39249"}, {"key": "title", "hash": "d934fe11fcfc65a69481fb618e3f711a"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}], "hash": "ceeeccfadc9b620b885b0d514da48921f76f84e44aec10d0163ee0af93e1aedf", "viewCount": 0, "enchantments": {"vulnersScore": 7.5}, "objectVersion": "1.3", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_mozilla_firefox_esr_mult_vuln01_feb13_macosx.nasl 6079 2017-05-08 09:03:33Z teissa $\n#\n# Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow attackers to execute arbitrary code,\n memory corruption, bypass certain security restrictions and compromise\n a user's system.\n Impact Level: System/Application\";\n\ntag_affected = \"Mozilla Firefox ESR version 17.x prior to 17.0.3 on Mac OS X\";\ntag_insight = \"- Error when handling a WebIDL object\n - Error in displaying the content of a 407 response of a proxy\n - Unspecified errors in 'nsSaveAsCharset::DoCharsetConversion()' function,\n Chrome Object Wrappers (COW) and in System Only Wrappers (SOW).\n - Use-after-free error in the below functions\n 'nsDisplayBoxShadowOuter::Paint()'\n 'nsPrintEngine::CommonPrint()'\n 'nsOverflowContinuationTracker::Finish()'\n 'nsImageLoadingContent::OnStopContainer()'\n - Out-of-bound read error in below functions\n 'ClusterIterator::NextCluster()'\n 'nsCodingStateMachine::NextState()'\n 'mozilla::image::RasterImage::DrawFrameTo()', when rendering GIF images.\";\ntag_solution = \"Upgrade to Mozilla Firefox ESR version 17.0.3 or later,\n For updates refer to http://www.mozilla.com/en-US/firefox/all.html\";\ntag_summary = \"This host is installed with Mozilla Firefox ESR and is prone to multiple\n vulnerabilities.\";\n\nif(description)\n{\n script_id(803423);\n script_version(\"$Revision: 6079 $\");\n script_cve_id(\"CVE-2013-0784\", \"CVE-2013-0783\", \"CVE-2013-0782\", \"CVE-2013-0781\",\n \"CVE-2013-0780\", \"CVE-2013-0779\", \"CVE-2013-0778\", \"CVE-2013-0777\",\n \"CVE-2013-0765\", \"CVE-2013-0772\", \"CVE-2013-0773\", \"CVE-2013-0774\",\n \"CVE-2013-0775\", \"CVE-2013-0776\");\n script_bugtraq_id(58040, 58037, 58047, 58049, 58043, 58051, 58050, 58048, 58036,\n 58034, 58041, 58038, 58042, 58044);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-08 11:03:33 +0200 (Mon, 08 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-21 19:32:46 +0530 (Thu, 21 Feb 2013)\");\n script_name(\"Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52249\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/52280\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.mozilla.org/show_bug.cgi?id=827070\");\n script_xref(name : \"URL\" , value : \"http://packetstormsecurity.com/files/cve/CVE-2013-0784\");\n script_xref(name : \"URL\" , value : \"http://www.mozilla.org/security/announce/2013/mfsa2013-28.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_mozilla_prdts_detect_macosx.nasl\", \"ssh_authorization_init.nasl\");\n script_require_keys(\"Mozilla/Firefox-ESR/MacOSX/Version\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n# Variable initialization\nffVer = \"\";\n\n# Get the version from the kb\nffVer = get_kb_item(\"Mozilla/Firefox-ESR/MacOSX/Version\");\n\nif(ffVer)\n{\n # Check for vulnerable version\n if(version_in_range(version:ffVer, test_version:\"17.0\", test_version2:\"17.0.2\"))\n {\n security_message(0);\n exit(0);\n }\n}\n", "naslFamily": "General", "pluginID": "803423"}
{"result": {"cve": [{"id": "CVE-2013-0777", "type": "cve", "title": "CVE-2013-0777", "description": "Use-after-free vulnerability in the nsDisplayBoxShadowOuter::Paint function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0777", "cvelist": ["CVE-2013-0777"], "lastseen": "2017-09-19T13:38:36"}, {"id": "CVE-2013-0765", "type": "cve", "title": "CVE-2013-0765", "description": "Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0765", "cvelist": ["CVE-2013-0765"], "lastseen": "2017-09-19T13:38:36"}, {"id": "CVE-2013-0783", "type": "cve", "title": "CVE-2013-0783", "description": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0783", "cvelist": ["CVE-2013-0783"], "lastseen": "2017-09-19T13:38:37"}, {"id": "CVE-2013-0780", "type": "cve", "title": "CVE-2013-0780", "description": "Use-after-free vulnerability in the nsOverflowContinuationTracker::Finish function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted document that uses Cascading Style Sheets (CSS) -moz-column-* properties.", "published": "2013-02-19T18:55:01", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0780", "cvelist": ["CVE-2013-0780"], "lastseen": "2017-09-19T13:38:36"}, {"id": "CVE-2013-0778", "type": "cve", "title": "CVE-2013-0778", "description": "The ClusterIterator::NextCluster function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0778", "cvelist": ["CVE-2013-0778"], "lastseen": "2017-09-19T13:38:36"}, {"id": "CVE-2013-0782", "type": "cve", "title": "CVE-2013-0782", "description": "Heap-based buffer overflow in the nsSaveAsCharset::DoCharsetConversion function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via unspecified vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0782", "cvelist": ["CVE-2013-0782"], "lastseen": "2017-09-19T13:38:37"}, {"id": "CVE-2013-0773", "type": "cve", "title": "CVE-2013-0773", "description": "The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote attackers to obtain sensitive information from chrome objects or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0773", "cvelist": ["CVE-2013-0773"], "lastseen": "2017-09-19T13:38:36"}, {"id": "CVE-2013-0784", "type": "cve", "title": "CVE-2013-0784", "description": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0784", "cvelist": ["CVE-2013-0784"], "lastseen": "2017-09-19T13:38:37"}, {"id": "CVE-2013-0775", "type": "cve", "title": "CVE-2013-0775", "description": "Use-after-free vulnerability in the nsImageLoadingContent::OnStopContainer function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via crafted web script.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0775", "cvelist": ["CVE-2013-0775"], "lastseen": "2017-09-19T13:38:36"}, {"id": "CVE-2013-0779", "type": "cve", "title": "CVE-2013-0779", "description": "The nsCodingStateMachine::NextState function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", "published": "2013-02-19T18:55:01", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0779", "cvelist": ["CVE-2013-0779"], "lastseen": "2017-09-19T13:38:36"}], "mozilla": [{"id": "MFSA2013-28", "type": "mozilla", "title": "Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer", "description": "Security researcher Abhishek Arya (Inferno) of the Google\nChrome Security Team used the Address Sanitizer tool to discover a series of\nuse-after-free, out of bounds read, and buffer overflow problems rated as low to\ncritical security issues in shipped software. Some of these issues are\npotentially exploitable, allowing for remote code execution. We would also like\nto thank Abhishek for reporting four additional use-after-free and out of bounds\nwrite flaws introduced during Firefox development that were fixed before general\nrelease. \n\nIn general these flaws cannot be exploited through email in the\nThunderbird and SeaMonkey products because scripting is disabled, but are\npotentially a risk in browser or browser-like contexts in those products.", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-28/", "cvelist": ["CVE-2013-0777", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0779", "CVE-2013-0781"], "lastseen": "2016-09-05T13:37:36"}, {"id": "MFSA2013-23", "type": "mozilla", "title": "Wrapped WebIDL objects can be wrapped again", "description": "Mozilla developer Boris Zbarsky reported that in some\ncircumstances a wrapped WebIDL object can be wrapped multiple\ntimes, overwriting the existing wrapped state. This could lead to an exploitable\ncondition in rare cases.", "published": "2013-02-19T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-23/", "cvelist": ["CVE-2013-0765"], "lastseen": "2016-09-05T13:37:48"}, {"id": "MFSA2013-21", "type": "mozilla", "title": "Miscellaneous memory safety hazards (rv:19.0 / rv:17.0.3)", "description": "Mozilla developers identified and fixed several memory safety bugs in the\nbrowser engine used in Firefox and other Mozilla-based products. Some of these\nbugs showed evidence of memory corruption under certain circumstances, and we\npresume that with enough effort at least some of these could be exploited to run\narbitrary code.\nIn general these flaws cannot be exploited through email in the\nThunderbird and SeaMonkey products because scripting is disabled, but are\npotentially a risk in browser or browser-like contexts in those products.", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-21/", "cvelist": ["CVE-2013-0783", "CVE-2013-0784"], "lastseen": "2016-09-05T13:37:37"}, {"id": "MFSA2013-24", "type": "mozilla", "title": "Web content bypass of COW and SOW security wrappers", "description": "Mozilla developer Bobby Holley discovered that it was\npossible to bypass some protections in Chrome Object Wrappers (COW) and System\nOnly Wrappers (SOW), making their prototypes mutable by web content. This could\nbe used leak information from chrome objects and possibly allow for arbitrary\ncode execution.\n\nIn general these flaws cannot be exploited through email in the\nThunderbird and SeaMonkey products because scripting is disabled, but are\npotentially a risk in browser or browser-like contexts in those products.", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-24/", "cvelist": ["CVE-2013-0773"], "lastseen": "2016-09-05T13:37:42"}, {"id": "MFSA2013-26", "type": "mozilla", "title": "Use-after-free in nsImageLoadingContent", "description": "Security researcher Nils reported a use-after-free in\nnsImageLoadingContent when content script is executed. This could\nallow for arbitrary code execution.\n\nIn general these flaws cannot be exploited through email in the\nThunderbird and SeaMonkey products because scripting is disabled, but are\npotentially a risk in browser or browser-like contexts in those products.", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-26/", "cvelist": ["CVE-2013-0775"], "lastseen": "2016-09-05T13:37:43"}, {"id": "MFSA2013-25", "type": "mozilla", "title": "Privacy leak in JavaScript Workers", "description": "Mozilla security researcher Frederik Braun discovered that\nsince Firefox 15 the file system location of the active browser profile was\navailable to JavaScript workers. While not dangerous by itself, this could\npotentially be combined with other vulnerabilities to target the profile in an\nattack.\n\nIn general these flaws cannot be exploited through email in the\nThunderbird and SeaMonkey products because scripting is disabled, but are\npotentially a risk in browser or browser-like contexts in those products.", "published": "2013-02-19T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-25/", "cvelist": ["CVE-2013-0774"], "lastseen": "2016-09-05T13:37:40"}, {"id": "MFSA2013-27", "type": "mozilla", "title": "Phishing on HTTPS connection through malicious proxy", "description": "Google security researcher Michal Zalewski reported an issue\nwhere the browser displayed the content of a proxy's 407 response if a user\ncanceled the proxy's authentication prompt. In this circumstance, the addressbar\nwill continue to show the requested site's address, including HTTPS addresses\nthat appear to be secure. This spoofing of addresses can be used for phishing\nattacks by fooling users into entering credentials, for example.\n\nIn general these flaws cannot be exploited through email in the\nThunderbird and SeaMonkey products because scripting is disabled, but are\npotentially a risk in browser or browser-like contexts in those products.", "published": "2013-02-19T00:00:00", "cvss": {"score": 4.0, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-27/", "cvelist": ["CVE-2013-0776"], "lastseen": "2016-09-05T13:37:41"}, {"id": "MFSA2013-22", "type": "mozilla", "title": "Out-of-bounds read in image rendering", "description": "Using the Address Sanitizer tool, security researcher Atte\nKettunen from OUSPG found an out-of-bounds read while rendering GIF\nformat images. This could cause a non-exploitable crash and could also attempt\nto render normally inaccesible data as part of the image.", "published": "2013-02-19T00:00:00", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:PARTIAL/"}, "href": "http://www.mozilla.org/en-US/security/advisories/mfsa2013-22/", "cvelist": ["CVE-2013-0772"], "lastseen": "2016-09-05T13:37:45"}], "suse": [{"id": "OPENSUSE-SU-2013:0323-1", "type": "suse", "title": "Mozilla: February 2013 update round (Firefox 19) (important)", "description": "MozillaFirefox was updated to Firefox 19.0 (bnc#804248)\n MozillaThunderbird was updated to Thunderbird 17.0.3\n (bnc#804248) seamonkey was updated to SeaMonkey 2.16\n (bnc#804248) xulrunner was updated to 17.0.3esr\n (bnc#804248) chmsee was updated to version 2.0.\n\n Changes in MozillaFirefox 19.0:\n * MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous\n memory safety hazards\n * MFSA 2013-22/CVE-2013-0772 (bmo#801366) Out-of-bounds\n read in image rendering\n * MFSA 2013-23/CVE-2013-0765 (bmo#830614) Wrapped WebIDL\n objects can be wrapped again\n * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content\n bypass of COW and SOW security wrappers\n * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in\n JavaScript Workers\n * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free\n in nsImageLoadingContent\n * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on\n HTTPS connection through malicious proxy\n * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/\n CVE-2013-0778/CVE-2013-0779/CVE-2013-0781\n Use-after-free, out of bounds read, and buffer overflow\n issues found using Address Sanitizer\n - removed obsolete patches\n * mozilla-webrtc.patch\n * mozilla-gstreamer-803287.patch\n - added patch to fix session restore window order\n (bmo#712763)\n\n - update to Firefox 18.0.2\n * blocklist and CTP updates\n * fixes in JS engine\n\n - update to Firefox 18.0.1\n * blocklist updates\n * backed out bmo#677092 (removed patch)\n * fixed problems involving HTTP proxy transactions\n\n - Fix WebRTC to build on powerpc\n\n Changes in MozillaThunderbird:\n - update to Thunderbird 17.0.3 (bnc#804248)\n * MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety\n hazards\n * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content\n bypass of COW and SOW security wrappers\n * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in\n JavaScript Workers\n * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free\n in nsImageLoadingContent\n * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on\n HTTPS connection through malicious proxy\n * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782\n Use-after-free, out of bounds read, and buffer overflow\n issues found using Address Sanitizer\n\n - update Enigmail to 1.5.1\n * The release fixes the regressions found in the past few\n weeks\n\n Changes in seamonkey:\n - update to SeaMonkey 2.16 (bnc#804248)\n * MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous\n memory safety hazards\n * MFSA 2013-22/CVE-2013-0772 (bmo#801366) Out-of-bounds\n read in image rendering\n * MFSA 2013-23/CVE-2013-0765 (bmo#830614) Wrapped WebIDL\n objects can be wrapped again\n * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content\n bypass of COW and SOW security wrappers\n * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in\n JavaScript Workers\n * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free\n in nsImageLoadingContent\n * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on\n HTTPS connection through malicious proxy\n * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/\n CVE-2013-0778/CVE-2013-0779/CVE-2013-0781\n Use-after-free, out of bounds read, and buffer overflow\n issues found using Address Sanitizer\n - removed obsolete patches\n * mozilla-webrtc.patch\n * mozilla-gstreamer-803287.patch\n\n - update to SeaMonkey 2.15.2\n * Applications could not be removed from the "Application\n details" dialog under Preferences, Helper Applications\n (bmo#826771).\n * View / Message Body As could show menu items out of\n context (bmo#831348)\n\n - update to SeaMonkey 2.15.1\n * backed out bmo#677092 (removed patch)\n * fixed problems involving HTTP proxy transactions\n\n - backed out restartless language packs as it broke\n multi-locale setup (bmo#677092, bmo#818468)\n\n Changes in xulrunner:\n - update to 17.0.3esr (bnc#804248)\n * MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety\n hazards\n * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content\n bypass of COW and SOW security wrappers\n * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in\n JavaScript Workers\n * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free\n in nsImageLoadingContent\n * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on\n HTTPS connection through malicious proxy\n * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782\n Use-after-free, out of bounds read, and buffer overflow\n issues found using Address Sanitizer\n\n", "published": "2013-02-22T14:04:25", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2016-09-04T12:43:04"}, {"id": "SUSE-SU-2013:0410-1", "type": "suse", "title": "Security update for Mozilla Firefox (important)", "description": "MozillaFirefox has been updated to the 17.0.3ESR release.\n\n Important: due to compatibility issues, the Beagle plug-in\n for MozillaFirefox is temporarily disabled by this update.\n\n Besides the major version update from the 10ESR stable\n release line to the 17ESR stable release line, this update\n brings critical security and bugfixes:\n\n *\n\n MFSA 2013-28: Security researcher Abhishek Arya\n (Inferno) of the Google Chrome Security Team used the\n Address Sanitizer tool to discover a series of\n use-after-free, out of bounds read, and buffer overflow\n problems rated as low to critical security issues in\n shipped software. Some of these issues are potentially\n exploitable, allowing for remote code execution. We would\n also like to thank Abhishek for reporting four additional\n use-after-free and out of bounds write flaws introduced\n during Firefox development that were fixed before general\n release.\n\n *\n\n The following issues have been fixed in Firefox 19\n and ESR 17.0.3:\n\n o Heap-use-after-free in\n nsOverflowContinuationTracker::Finish, with -moz-columns\n (CVE-2013-0780) o Heap-buffer-overflow WRITE in\n nsSaveAsCharset::DoCharsetConversion (CVE-2013-0782)\n *\n\n MFSA 2013-27 / CVE-2013-0776: Google security\n researcher Michal Zalewski reported an issue where the\n browser displayed the content of a proxy's 407 response if\n a user canceled the proxy's authentication prompt. In this\n circumstance, the addressbar will continue to show the\n requested site's address, including HTTPS addresses that\n appear to be secure. This spoofing of addresses can be used\n for phishing attacks by fooling users into entering\n credentials, for example.\n\n *\n\n MFSA 2013-26 / CVE-2013-0775: Security researcher\n Nils reported a use-after-free in nsImageLoadingContent\n when content script is executed. This could allow for\n arbitrary code execution.\n\n *\n\n MFSA 2013-25 / CVE-2013-0774: Mozilla security\n researcher Frederik Braun discovered that since Firefox 15\n the file system location of the active browser profile was\n available to JavaScript workers. While not dangerous by\n itself, this could potentially be combined with other\n vulnerabilities to target the profile in an attack.\n\n *\n\n MFSA 2013-24 / CVE-2013-0773: Mozilla developer Bobby\n Holley discovered that it was possible to bypass some\n protections in Chrome Object Wrappers (COW) and System Only\n Wrappers (SOW), making their prototypes mutable by web\n content. This could be used leak information from chrome\n objects and possibly allow for arbitrary code execution.\n\n *\n\n MFSA 2013-23 / CVE-2013-0765: Mozilla developer Boris\n Zbarsky reported that in some circumstances a wrapped\n WebIDL object can be wrapped multiple times, overwriting\n the existing wrapped state. This could lead to an\n exploitable condition in rare cases.\n\n *\n\n MFSA 2013-22 / CVE-2013-0772: Using the Address\n Sanitizer tool, security researcher Atte Kettunen from\n OUSPG found an out-of-bounds read while rendering GIF\n format images. This could cause a non-exploitable crash and\n could also attempt to render normally inaccesible data as\n part of the image.\n\n *\n\n MFSA 2013-21: Mozilla developers identified and fixed\n several memory safety bugs in the browser engine used in\n Firefox and other Mozilla-based products. Some of these\n bugs showed evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code.\n\n Olli Pettay, Christoph Diehl, Gary Kwong, Jesse\n Ruderman, Andrew McCreight, Joe Drew, and Wayne Mery\n reported memory safety problems and crashes that affect\n Firefox ESR 17, and Firefox 18.\n\n *\n\n Memory safety bugs fixed in Firefox ESR 17.0.3, and\n Firefox 19 (CVE-2013-0783).\n", "published": "2013-03-08T22:04:48", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00008.html", "cvelist": ["CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0772"], "lastseen": "2016-09-04T12:25:25"}, {"id": "SUSE-SU-2013:0471-1", "type": "suse", "title": "Security update for Mozilla Firefox (important)", "description": "MozillaFirefox has been updated to the 17.0.4ESR release.\n Besides the major version update from the 10ESR stable\n release line to the 17ESR stable release line, this update\n brings critical security and bugfixes:\n\n * MFSA 2013-29 / CVE-2013-0787: VUPEN Security, via\n TippingPoint's Zero Day Initiative, reported a\n use-after-free within the HTML editor when content script\n is run by the document.execCommand() function while\n internal editor operations are occurring. This could allow\n for arbitrary code execution.\n\n The Firefox 17.0.3ESR release also contains lots of\n security fixes:\n\n * MFSA 2013-28: Security researcher Abhishek Arya\n (Inferno) of the Google Chrome Security Team used the\n Address Sanitizer tool to discover a series of\n use-after-free, out of bounds read, and buffer overflow\n problems rated as low to critical security issues in\n shipped software. Some of these issues are potentially\n exploitable, allowing for remote code execution. We would\n also like to thank Abhishek for reporting four additional\n use-after-free and out of bounds write flaws introduced\n during Firefox development that were fixed before general\n release.\n\n The following issues have been fixed in Firefox 19 and ESR\n 17.0.3:\n\n * Heap-use-after-free in\n nsOverflowContinuationTracker::Finish, with\n -moz-columns (CVE-2013-0780)\n *\n\n Heap-buffer-overflow WRITE in\n nsSaveAsCharset::DoCharsetConversion (CVE-2013-0782)\n\n *\n\n MFSA 2013-27 / CVE-2013-0776: Google security\n researcher Michal Zalewski reported an issue where the\n browser displayed the content of a proxy's 407 response if\n a user canceled the proxy's authentication prompt. In this\n circumstance, the addressbar will continue to show the\n requested site's address, including HTTPS addresses that\n appear to be secure. This spoofing of addresses can be used\n for phishing attacks by fooling users into entering\n credentials, for example.\n\n *\n\n MFSA 2013-26 / CVE-2013-0775: Security researcher\n Nils reported a use-after-free in nsImageLoadingContent\n when content script is executed. This could allow for\n arbitrary code execution.\n\n *\n\n MFSA 2013-25 / CVE-2013-0774: Mozilla security\n researcher Frederik Braun discovered that since Firefox 15\n the file system location of the active browser profile was\n available to JavaScript workers. While not dangerous by\n itself, this could potentially be combined with other\n vulnerabilities to target the profile in an attack.\n\n *\n\n MFSA 2013-24 / CVE-2013-0773: Mozilla developer Bobby\n Holley discovered that it was possible to bypass some\n protections in Chrome Object Wrappers (COW) and System Only\n Wrappers (SOW), making their prototypes mutable by web\n content. This could be used leak information from chrome\n objects and possibly allow for arbitrary code execution.\n\n *\n\n MFSA 2013-23 / CVE-2013-0765: Mozilla developer Boris\n Zbarsky reported that in some circumstances a wrapped\n WebIDL object can be wrapped multiple times, overwriting\n the existing wrapped state. This could lead to an\n exploitable condition in rare cases.\n\n *\n\n MFSA 2013-22 / CVE-2013-0772: Using the Address\n Sanitizer tool, security researcher Atte Kettunen from\n OUSPG found an out-of-bounds read while rendering GIF\n format images. This could cause a non-exploitable crash and\n could also attempt to render normally inaccesible data as\n part of the image.\n\n *\n\n MFSA 2013-21: Mozilla developers identified and fixed\n several memory safety bugs in the browser engine used in\n Firefox and other Mozilla-based products. Some of these\n bugs showed evidence of memory corruption under certain\n circumstances, and we presume that with enough effort at\n least some of these could be exploited to run arbitrary\n code.\n\n Olli Pettay, Christoph Diehl, Gary Kwong, Jesse\n Ruderman, Andrew McCreight, Joe Drew, and Wayne Mery\n reported memory safety problems and crashes that affect\n Firefox ESR 17, and Firefox 18.\n\n *\n\n Memory safety bugs fixed in Firefox ESR 17.0.3, and\n Firefox 19 (CVE-2013-0783)\n", "published": "2013-03-15T19:04:45", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00029.html", "cvelist": ["CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0787", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0772"], "lastseen": "2016-09-04T11:17:56"}, {"id": "OPENSUSE-SU-2014:1100-1", "type": "suse", "title": "Firefox update to 31.1esr (important)", "description": "This patch contains security updates for\n\n * mozilla-nss 3.16.4\n - The following 1024-bit root CA certificate was restored to allow more\n time to develop a better transition strategy for affected sites. It\n was removed in NSS 3.16.3, but discussion in the\n mozilla.dev.security.policy forum led to the decision to keep this\n root included longer in order to give website administrators more time\n to update their web servers.\n - CN = GTE CyberTrust Global Root\n * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification\n Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit\n intermediate CA certificate has been included, without explicit trust.\n The intention is to mitigate the effects of the previous removal of\n the 1024-bit Entrust.net root certificate, because many public\n Internet sites still use the "USERTrust Legacy Secure Server CA"\n intermediate certificate that is signed by the 1024-bit Entrust.net\n root certificate. The inclusion of the intermediate certificate is a\n temporary measure to allow those sites to function, by allowing them\n to find a trust path to another 2048-bit root CA certificate. The\n temporarily included intermediate certificate expires November 1, 2015.\n\n * Firefox 31.1esr Firefox is updated from 24esr to 31esr as maintenance\n for version 24 stopped\n\n", "published": "2014-09-09T18:04:16", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00004.html", "cvelist": ["CVE-2012-1945", "CVE-2011-3648", "CVE-2014-1505", "CVE-2014-1536", "CVE-2011-0061", "CVE-2011-0077", "CVE-2014-1513", "CVE-2012-0478", "CVE-2012-4193", "CVE-2012-0442", "CVE-2013-5601", "CVE-2013-1687", "CVE-2013-5612", "CVE-2013-1692", "CVE-2010-0654", "CVE-2012-1962", "CVE-2013-0743", "CVE-2012-0443", "CVE-2012-5842", "CVE-2012-4212", "CVE-2013-5595", "CVE-2010-0176", "CVE-2014-1530", "CVE-2011-0083", "CVE-2010-1203", "CVE-2013-1737", "CVE-2012-4214", "CVE-2008-1236", "CVE-2013-5611", "CVE-2012-1970", "CVE-2008-3835", "CVE-2013-1709", "CVE-2007-3738", "CVE-2012-3989", "CVE-2013-5616", "CVE-2013-1678", "CVE-2010-2762", "CVE-2012-5830", "CVE-2013-0763", "CVE-2014-1510", "CVE-2011-3026", "CVE-2012-0460", "CVE-2013-5613", "CVE-2012-1973", "CVE-2014-1522", "CVE-2011-3654", "CVE-2014-1567", "CVE-2012-1974", "CVE-2010-2766", "CVE-2012-4195", "CVE-2012-3986", "CVE-2013-0783", "CVE-2007-3734", "CVE-2011-2371", "CVE-2014-1481", "CVE-2013-1670", "CVE-2012-4185", "CVE-2010-3777", "CVE-2012-3991", "CVE-2013-1719", "CVE-2012-3968", "CVE-2013-1725", "CVE-2012-3963", "CVE-2014-1539", "CVE-2010-0174", "CVE-2012-0452", "CVE-2013-1735", "CVE-2012-1956", "CVE-2014-1487", "CVE-2012-3978", "CVE-2012-3985", "CVE-2013-0746", "CVE-2012-5829", "CVE-2009-1571", "CVE-2012-1944", "CVE-2012-5838", "CVE-2011-2986", "CVE-2010-1205", "CVE-2014-1538", "CVE-2012-4213", "CVE-2013-1685", "CVE-2012-0479", "CVE-2013-5609", "CVE-2007-3737", "CVE-2013-0766", "CVE-2007-3736", "CVE-2012-1940", "CVE-2013-1697", "CVE-2014-1484", "CVE-2014-1525", "CVE-2012-3993", "CVE-2013-5619", "CVE-2012-5837", "CVE-2008-5500", "CVE-2012-5836", "CVE-2014-1509", "CVE-2009-0772", "CVE-2013-0787", "CVE-2012-3995", "CVE-2012-4201", "CVE-2010-0159", "CVE-2009-0773", "CVE-2011-3659", "CVE-2011-3663", "CVE-2014-1494", "CVE-2014-1559", "CVE-2013-0747", "CVE-2012-0470", "CVE-2012-0446", "CVE-2008-4063", "CVE-2014-1537", "CVE-2013-1694", "CVE-2014-1523", "CVE-2012-1972", "CVE-2010-1200", "CVE-2010-0175", "CVE-2012-3988", "CVE-2012-0457", "CVE-2010-3778", "CVE-2012-3994", "CVE-2013-5615", "CVE-2013-1680", "CVE-2012-3962", "CVE-2012-0459", "CVE-2011-2362", "CVE-2014-1529", "CVE-2013-1724", "CVE-2010-1213", "CVE-2013-5597", "CVE-2012-5843", "CVE-2014-1543", "CVE-2014-1486", "CVE-2011-0085", "CVE-2013-5590", "CVE-2008-5510", "CVE-2011-0080", "CVE-2013-0780", "CVE-2008-5502", "CVE-2010-3765", "CVE-2013-1732", "CVE-2013-0744", "CVE-2013-0795", "CVE-2008-1237", "CVE-2013-1720", "CVE-2008-4070", "CVE-2013-0748", "CVE-2012-4183", "CVE-2010-3178", "CVE-2013-1679", "CVE-2007-3285", "CVE-2013-5610", "CVE-2013-0768", "CVE-2011-3661", "CVE-2012-4181", "CVE-2014-1532", "CVE-2013-6671", "CVE-2009-0040", "CVE-2011-3652", "CVE-2013-0755", "CVE-2008-4067", "CVE-2014-1548", "CVE-2011-2364", "CVE-2014-1531", "CVE-2013-0752", "CVE-2012-4186", "CVE-2014-1508", "CVE-2012-1948", "CVE-2008-5012", "CVE-2012-1938", "CVE-2013-0796", "CVE-2012-0449", "CVE-2010-3769", "CVE-2012-3969", "CVE-2014-1502", "CVE-2013-1723", "CVE-2013-0782", "CVE-2012-1953", "CVE-2012-1949", "CVE-2014-1542", "CVE-2012-0456", "CVE-2011-2372", "CVE-2010-3169", "CVE-2012-3970", "CVE-2011-0053", "CVE-2012-5840", "CVE-2010-3176", "CVE-2012-4191", "CVE-2010-3174", "CVE-2010-3768", "CVE-2014-1477", "CVE-2013-0800", "CVE-2010-1212", "CVE-2013-1681", "CVE-2010-1211", "CVE-2010-1121", "CVE-2013-0773", "CVE-2013-0754", "CVE-2010-3167", "CVE-2012-4202", "CVE-2010-3180", "CVE-2012-3957", "CVE-2011-3660", "CVE-2014-1540", "CVE-2014-1534", "CVE-2012-1941", "CVE-2013-1738", "CVE-2014-1482", "CVE-2014-1479", "CVE-2008-4066", "CVE-2008-5018", "CVE-2012-3984", "CVE-2014-1504", "CVE-2012-0444", "CVE-2011-3650", "CVE-2014-1511", "CVE-2010-2753", "CVE-2012-1946", "CVE-2010-3776", "CVE-2012-4182", "CVE-2008-1233", "CVE-2012-4187", "CVE-2012-3983", "CVE-2011-0062", "CVE-2008-0016", "CVE-2011-3101", "CVE-2010-3168", "CVE-2013-0788", "CVE-2013-1728", "CVE-2014-1545", "CVE-2010-0173", "CVE-2012-0472", "CVE-2013-5592", "CVE-2013-1730", "CVE-2008-4059", "CVE-2010-2764", "CVE-2014-1492", "CVE-2011-0081", "CVE-2009-0771", "CVE-2007-3670", "CVE-2012-1954", "CVE-2009-0774", "CVE-2014-1556", "CVE-2012-0461", "CVE-2011-2376", "CVE-2012-3958", "CVE-2012-0469", "CVE-2014-1563", "CVE-2014-1524", "CVE-2014-1512", "CVE-2012-1975", "CVE-2011-0075", "CVE-2013-1690", "CVE-2012-0464", "CVE-2013-0775", "CVE-2012-1967", "CVE-2013-5604", "CVE-2014-1514", "CVE-2010-3166", "CVE-2011-0074", "CVE-2013-0801", "CVE-2012-3956", "CVE-2010-2769", "CVE-2012-3982", "CVE-2009-3555", "CVE-2013-1714", "CVE-2011-2989", "CVE-2010-1196", "CVE-2008-5021", "CVE-2008-5017", "CVE-2013-0769", "CVE-2012-3966", "CVE-2013-0771", "CVE-2014-1490", "CVE-2012-5839", "CVE-2013-0757", "CVE-2014-1498", "CVE-2012-1961", "CVE-2010-3173", "CVE-2012-4216", "CVE-2008-4062", "CVE-2010-3179", "CVE-2010-0182", "CVE-2014-1565", "CVE-2012-3967", "CVE-2013-0749", "CVE-2011-3651", "CVE-2008-4060", "CVE-2007-3656", "CVE-2008-1234", "CVE-2012-1951", "CVE-2012-0475", "CVE-2014-1555", "CVE-2014-1564", "CVE-2012-1952", "CVE-2010-1201", "CVE-2013-0761", "CVE-2013-1669", "CVE-2010-1585", "CVE-2012-3959", "CVE-2012-0455", "CVE-2014-1558", "CVE-2011-0084", "CVE-2012-0759", "CVE-2007-3089", "CVE-2014-1519", "CVE-2013-1701", "CVE-2012-0474", "CVE-2012-3975", "CVE-2010-2768", "CVE-2008-5014", "CVE-2013-1684", "CVE-2008-4058", "CVE-2012-4184", "CVE-2012-0447", "CVE-2014-1547", "CVE-2011-3232", "CVE-2012-4205", "CVE-2014-1480", "CVE-2014-1500", "CVE-2011-0069", "CVE-2013-6630", "CVE-2008-5022", "CVE-2008-5512", "CVE-2014-1497", "CVE-2013-5596", "CVE-2012-3992", "CVE-2008-1235", "CVE-2013-1676", "CVE-2013-0789", "CVE-2008-5501", "CVE-2008-4068", "CVE-2008-5016", "CVE-2013-1675", "CVE-2014-1478", "CVE-2012-3980", "CVE-2008-5503", "CVE-2011-2374", "CVE-2012-1955", "CVE-2012-1960", "CVE-2012-0445", "CVE-2012-0462", "CVE-2012-4217", "CVE-2013-1686", "CVE-2013-0745", "CVE-2013-0756", "CVE-2012-4218", "CVE-2013-0760", "CVE-2011-2377", "CVE-2014-1485", "CVE-2014-1493", "CVE-2007-3735", "CVE-2011-3000", "CVE-2010-2765", "CVE-2014-1544", "CVE-2010-2767", "CVE-2011-0078", "CVE-2012-3960", "CVE-2010-3175", "CVE-2012-0451", "CVE-2011-3655", "CVE-2012-4180", "CVE-2013-0767", "CVE-2010-3182", "CVE-2009-0776", "CVE-2013-5603", "CVE-2012-1959", "CVE-2011-2363", "CVE-2011-0070", "CVE-2013-1682", "CVE-2012-1947", "CVE-2013-6673", "CVE-2013-1674", "CVE-2013-0762", "CVE-2014-1562", "CVE-2010-3170", "CVE-2011-3005", "CVE-2012-4208", "CVE-2011-3658", "CVE-2014-1541", "CVE-2011-2373", "CVE-2008-5511", "CVE-2011-2992", "CVE-2014-1488", "CVE-2012-1957", "CVE-2012-1958", "CVE-2008-4064", "CVE-2012-1976", "CVE-2011-1187", "CVE-2012-5835", "CVE-2014-1552", "CVE-2010-3183", "CVE-2010-1202", "CVE-2012-0468", "CVE-2013-5599", "CVE-2014-1553", "CVE-2014-1549", "CVE-2013-1713", "CVE-2008-5508", "CVE-2012-3972", "CVE-2012-4207", "CVE-2011-2988", "CVE-2008-4061", "CVE-2013-5591", "CVE-2010-1199", "CVE-2012-4204", "CVE-2013-5602", "CVE-2011-2985", "CVE-2012-4192", "CVE-2011-2987", "CVE-2012-4188", "CVE-2012-0441", "CVE-2013-0774", "CVE-2008-5024", "CVE-2013-0753", "CVE-2012-5833", "CVE-2014-1557", "CVE-2013-1736", "CVE-2014-1526", "CVE-2013-0776", "CVE-2012-3964", "CVE-2013-5593", "CVE-2014-1550", "CVE-2013-1718", "CVE-2012-5841", "CVE-2014-1533", "CVE-2013-1717", "CVE-2010-2754", "CVE-2008-5507", "CVE-2012-3990", "CVE-2014-1491", "CVE-2013-6672", "CVE-2013-5614", "CVE-2008-4065", "CVE-2013-1693", "CVE-2010-2760", "CVE-2013-0750", "CVE-2012-1937", "CVE-2014-1560", "CVE-2012-4215", "CVE-2013-6629", "CVE-2012-0463", "CVE-2013-1677", "CVE-2011-2991", "CVE-2013-0770", "CVE-2013-0793", "CVE-2012-4179", "CVE-2011-3001", "CVE-2014-1483", "CVE-2014-1489", "CVE-2011-3062", "CVE-2012-0477", "CVE-2013-1722", "CVE-2012-0473", "CVE-2012-4194", "CVE-2011-2365", "CVE-2012-4209", "CVE-2012-1963", "CVE-2012-4196", "CVE-2008-5506", "CVE-2013-1710", "CVE-2012-0467", "CVE-2012-0458", "CVE-2013-0758", "CVE-2013-5600", "CVE-2010-2752", "CVE-2014-1499", "CVE-2014-1518", "CVE-2012-0471", "CVE-2012-3961", "CVE-2014-1561", "CVE-2012-3971", "CVE-2013-0764", "CVE-2014-1528", "CVE-2013-5618", "CVE-2011-0072"], "lastseen": "2016-09-04T12:21:58"}], "nessus": [{"id": "UBUNTU_USN-1748-1.NASL", "type": "nessus", "title": "Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : thunderbird vulnerabilities (USN-1748-1)", "description": "Bobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and System Only Wrappers (SOW). If a user were tricked into opening a specially crafted page and had scripting enabled, a remote attacker could exploit this to bypass security protections to obtain sensitive information or potentially execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0773)\n\nFrederik Braun discovered that Thunderbird made the location of the active browser profile available to JavaScript workers. Scripting for Thunderbird is disabled by default in Ubuntu. (CVE-2013-0774)\n\nA use-after-free vulnerability was discovered in Thunderbird. An attacker could potentially exploit this to execute code with the privileges of the user invoking Thunderbird if scripting were enabled.\n(CVE-2013-0775)\n\nMichal Zalewski discovered that Thunderbird would not always show the correct address when cancelling a proxy authentication prompt. A remote attacker could exploit this to conduct URL spoofing and phishing attacks if scripting were enabled. (CVE-2013-0776)\n\nAbhishek Arya discovered several problems related to memory handling.\nIf the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782)\n\nOlli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron discovered multiple memory safety issues affecting Thunderbird. If a user had scripting enabled and was tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash.\n(CVE-2013-0783, CVE-2013-0784).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-02-26T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64892", "cvelist": ["CVE-2013-0777", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781"], "lastseen": "2017-10-29T13:35:53"}, {"id": "OPENSUSE-2013-141.NASL", "type": "nessus", "title": "openSUSE Security Update : Mozilla (openSUSE-SU-2013:0323-1)", "description": "MozillaFirefox was updated to Firefox 19.0 (bnc#804248) MozillaThunderbird was updated to Thunderbird 17.0.3 (bnc#804248) seamonkey was updated to SeaMonkey 2.16 (bnc#804248) xulrunner was updated to 17.0.3esr (bnc#804248) chmsee was updated to version 2.0.\n\nChanges in MozillaFirefox 19.0 :\n\n - MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous memory safety hazards\n\n - MFSA 2013-22/CVE-2013-0772 (bmo#801366) Out-of-bounds read in image rendering\n\n - MFSA 2013-23/CVE-2013-0765 (bmo#830614) Wrapped WebIDL objects can be wrapped again\n\n - MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers\n\n - MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers\n\n - MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent\n\n - MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy\n\n - MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/ CVE-2013-0778/CVE-2013-0779/CVE-2013-0781 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer\n\n - removed obsolete patches\n\n - mozilla-webrtc.patch\n\n - mozilla-gstreamer-803287.patch\n\n - added patch to fix session restore window order (bmo#712763)\n\n - update to Firefox 18.0.2\n\n - blocklist and CTP updates\n\n - fixes in JS engine\n\n - update to Firefox 18.0.1\n\n - blocklist updates\n\n - backed out bmo#677092 (removed patch)\n\n - fixed problems involving HTTP proxy transactions\n\n - Fix WebRTC to build on powerpc\n\nChanges in MozillaThunderbird :\n\n - update to Thunderbird 17.0.3 (bnc#804248)\n\n - MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety hazards\n\n - MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers\n\n - MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers\n\n - MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent\n\n - MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy\n\n - MFSA 2013-28/CVE-2013-0780/CVE-2013-0782 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer\n\n - update Enigmail to 1.5.1\n\n - The release fixes the regressions found in the past few weeks\n\nChanges in seamonkey :\n\n - update to SeaMonkey 2.16 (bnc#804248)\n\n - MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous memory safety hazards\n\n - MFSA 2013-22/CVE-2013-0772 (bmo#801366) Out-of-bounds read in image rendering\n\n - MFSA 2013-23/CVE-2013-0765 (bmo#830614) Wrapped WebIDL objects can be wrapped again\n\n - MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers\n\n - MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers\n\n - MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent\n\n - MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy\n\n - MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/ CVE-2013-0778/CVE-2013-0779/CVE-2013-0781 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer\n\n - removed obsolete patches\n\n - mozilla-webrtc.patch\n\n - mozilla-gstreamer-803287.patch\n\n - update to SeaMonkey 2.15.2\n\n - Applications could not be removed from the 'Application details' dialog under Preferences, Helper Applications (bmo#826771).\n\n - View / Message Body As could show menu items out of context (bmo#831348)\n\n - update to SeaMonkey 2.15.1\n\n - backed out bmo#677092 (removed patch)\n\n - fixed problems involving HTTP proxy transactions\n\n - backed out restartless language packs as it broke multi-locale setup (bmo#677092, bmo#818468)\n\nChanges in xulrunner :\n\n - update to 17.0.3esr (bnc#804248)\n\n - MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety hazards\n\n - MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers\n\n - MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers\n\n - MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent\n\n - MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy\n\n - MFSA 2013-28/CVE-2013-0780/CVE-2013-0782 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer", "published": "2014-06-13T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=74898", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:46:10"}, {"id": "UBUNTU_USN-1729-2.NASL", "type": "nessus", "title": "Ubuntu 11.10 / 12.04 LTS / 12.10 : firefox regression (USN-1729-2)", "description": "USN-1729-1 fixed vulnerabilities in Firefox. This update introduced a regression which sometimes resulted in freezes and crashes when using multiple tabs with images displayed. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOlli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash. (CVE-2013-0783, CVE-2013-0784)\n\nAtte Kettunen discovered that Firefox could perform an out-of-bounds read while rendering GIF format images. An attacker could exploit this to crash Firefox.\n(CVE-2013-0772)\n\nBoris Zbarsky discovered that Firefox did not properly handle some wrapped WebIDL objects. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0765)\n\nBobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and System Only Wrappers (SOW). If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections to obtain sensitive information or potentially execute code with the privileges of the user invoking Firefox.\n(CVE-2013-0773)\n\nFrederik Braun discovered that Firefox made the location of the active browser profile available to JavaScript workers.\n(CVE-2013-0774)\n\nA use-after-free vulnerability was discovered in Firefox. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. (CVE-2013-0775)\n\nMichal Zalewski discovered that Firefox would not always show the correct address when cancelling a proxy authentication prompt. A remote attacker could exploit this to conduct URL spoofing and phishing attacks.\n(CVE-2013-0776)\n\nAbhishek Arya discovered several problems related to memory handling. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-03-01T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64967", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:38:36"}, {"id": "MOZILLA_FIREFOX_190.NASL", "type": "nessus", "title": "Firefox < 19.0 Multiple Vulnerabilities", "description": "The installed version of Firefox is earlier than 19.0 and thus, is potentially affected by the following security issues :\n\n - Numerous memory safety errors exist. (CVE-2013-0783, CVE-2013-0784)\n\n - An out-of-bounds read error exists related to the handling of GIF images. (CVE-2013-0772)\n\n - An error exists related to 'WebIDL' object wrapping that has an unspecified impact. (CVE-2013-0765)\n\n - An error exists related to Chrome Object Wrappers (COW) or System Only Wrappers (SOW) that could allow security bypass. (CVE-2013-0773)\n\n - The file system location of the active browser profile could be disclosed and used in further attacks.\n (CVE-2013-0774)\n\n - A use-after-free error exists in the function 'nsImageLoadingContent'. (CVE-2013-0775)\n\n - Spoofing HTTPS URLs is possible due to an error related to proxy '407' responses and embedded script code.\n (CVE-2013-0776)\n\n - A heap-based use-after-free error exists in the function 'nsDisplayBoxShadowOuter::Paint'. (CVE-2013-0777)\n\n - An out-of-bounds read error exists in the function 'ClusterIterator::NextCluster'. (CVE-2013-0778)\n\n - An out-of-bounds read error exists in the function 'nsCodingStateMachine::NextState'. (CVE-2013-0779)\n\n - A heap-based use-after-free error exists in the function 'nsOverflowContinuationTracker::Finish'. (CVE-2013-0780)\n\n - A heap-based use-after-free error exists in the function 'nsPrintEngine::CommonPrint'. (CVE-2013-0781)\n\n - A heap-based buffer overflow error exists in the function 'nsSaveAsCharset::DoCharsetConversion'.\n (CVE-2013-0782)", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64723", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:43:29"}, {"id": "MACOSX_FIREFOX_19_0.NASL", "type": "nessus", "title": "Firefox 18.x Multiple Vulnerabilities (Mac OS X)", "description": "The installed version of Firefox 18.x is potentially affected by the following security issues :\n\n - Numerous memory safety errors exist. (CVE-2013-0783, CVE-2013-0784)\n\n - An out-of-bounds read error exists related to the handling of GIF images. (CVE-2013-0772)\n\n - An error exists related to 'WebIDL' object wrapping that has an unspecified impact. (CVE-2013-0765)\n\n - An error exists related to Chrome Object Wrappers (COW) or System Only Wrappers (SOW) that could allow security bypass. (CVE-2013-0773)\n\n - The file system location of the active browser profile could be disclosed and used in further attacks.\n (CVE-2013-0774)\n\n - A use-after-free error exists in the function 'nsImageLoadingContent'. (CVE-2013-0775)\n\n - Spoofing HTTPS URLs is possible due to an error related to proxy '407' responses and embedded script code.\n (CVE-2013-0776)\n\n - A heap-based use-after-free error exists in the function 'nsDisplayBoxShadowOuter::Paint'. (CVE-2013-0777)\n\n - An out-of-bounds read error exists in the function 'ClusterIterator::NextCluster'. (CVE-2013-0778)\n\n - An out-of-bounds read error exists in the function 'nsCodingStateMachine::NextState'. (CVE-2013-0779)\n\n - A heap-based use-after-free error exists in the function 'nsOverflowContinuationTracker::Finish'. (CVE-2013-0780)\n\n - A heap-based use-after-free error exists in the function 'nsPrintEngine::CommonPrint'. (CVE-2013-0781)\n\n - A heap-based buffer overflow error exists in the function 'nsSaveAsCharset::DoCharsetConversion'.\n (CVE-2013-0782)", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64719", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:41:08"}, {"id": "MACOSX_THUNDERBIRD_17_0_3.NASL", "type": "nessus", "title": "Thunderbird < 17.0.3 Multiple Vulnerabilities (Mac OS X)", "description": "The installed version of Thunderbird is earlier than 17.0.3 and thus, is potentially affected by the following security issues :\n\n - Numerous memory safety errors exist. (CVE-2013-0783, CVE-2013-0784)\n\n - An out-of-bounds read error exists related to the handling of GIF images. (CVE-2013-0772)\n\n - An error exists related to 'WebIDL' object wrapping that has an unspecified impact. (CVE-2013-0765)\n\n - An error exists related to Chrome Object Wrappers (COW) or System Only Wrappers (SOW) that could allow security bypass. (CVE-2013-0773)\n\n - The file system location of the active browser profile could be disclosed and used in further attacks.\n (CVE-2013-0774)\n\n - A use-after-free error exists in the function 'nsImageLoadingContent'. (CVE-2013-0775)\n\n - Spoofing HTTPS URLs is possible due to an error related to proxy '407' responses and embedded script code.\n (CVE-2013-0776)\n\n - A heap-based use-after-free error exists in the function 'nsDisplayBoxShadowOuter::Paint'. (CVE-2013-0777)\n\n - An out-of-bounds read error exists in the function 'ClusterIterator::NextCluster'. (CVE-2013-0778)\n\n - An out-of-bounds read error exists in the function 'nsCodingStateMachine::NextState'. (CVE-2013-0779)\n\n - A heap-based use-after-free error exists in the function 'nsOverflowContinuationTracker::Finish'. (CVE-2013-0780)\n\n - A heap-based use-after-free error exists in the function 'nsPrintEngine::CommonPrint'. (CVE-2013-0781)\n\n - A heap-based buffer overflow error exists in the function 'nsSaveAsCharset::DoCharsetConversion'.\n (CVE-2013-0782)", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64720", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:38:27"}, {"id": "SEAMONKEY_216.NASL", "type": "nessus", "title": "SeaMonkey < 2.16 Multiple Vulnerabilities", "description": "The installed version of SeaMonkey is earlier than 2.16 and thus, is potentially affected by the following security issues :\n\n - Numerous memory safety errors exist. (CVE-2013-0783, CVE-2013-0784)\n\n - An out-of-bounds read error exists related to the handling of GIF images. (CVE-2013-0772)\n\n - An error exists related to 'WebIDL' object wrapping that has an unspecified impact. (CVE-2013-0765)\n\n - An error exists related to Chrome Object Wrappers (COW) or System Only Wrappers (SOW) that could allow security bypass. (CVE-2013-0773)\n\n - The file system location of the active browser profile could be disclosed and used in further attacks.\n (CVE-2013-0774)\n\n - A use-after-free error exists in the function 'nsImageLoadingContent'. (CVE-2013-0775)\n\n - Spoofing HTTPS URLs is possible due to an error related to proxy '407' responses and embedded script code.\n (CVE-2013-0776)\n\n - A heap-based use-after-free error exists in the function 'nsDisplayBoxShadowOuter::Paint'. (CVE-2013-0777)\n\n - An out-of-bounds read error exists in the function 'ClusterIterator::NextCluster'. (CVE-2013-0778)\n\n - An out-of-bounds read error exists in the function 'nsCodingStateMachine::NextState'. (CVE-2013-0779)\n\n - A heap-based use-after-free error exists in the function 'nsOverflowContinuationTracker::Finish'. (CVE-2013-0780)\n\n - A heap-based use-after-free error exists in the function 'nsPrintEngine::CommonPrint'. (CVE-2013-0781)\n\n - A heap-based buffer overflow error exists in the function 'nsSaveAsCharset::DoCharsetConversion'.\n (CVE-2013-0782)", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64726", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:35:42"}, {"id": "MOZILLA_THUNDERBIRD_1703.NASL", "type": "nessus", "title": "Mozilla Thunderbird < 17.0.3 Multiple Vulnerabilities", "description": "The installed version of Thunderbird is earlier than 17.0.3 and thus, is potentially affected by the following security issues :\n\n - Numerous memory safety errors exist. (CVE-2013-0783, CVE-2013-0784)\n\n - An out-of-bounds read error exists related to the handling of GIF images. (CVE-2013-0772)\n\n - An error exists related to 'WebIDL' object wrapping that has an unspecified impact. (CVE-2013-0765)\n\n - An error exists related to Chrome Object Wrappers (COW) or System Only Wrappers (SOW) that could allow security bypass. (CVE-2013-0773)\n\n - The file system location of the active browser profile could be disclosed and used in further attacks.\n (CVE-2013-0774)\n\n - A use-after-free error exists in the function 'nsImageLoadingContent'. (CVE-2013-0775)\n\n - Spoofing HTTPS URLs is possible due to an error related to proxy '407' responses and embedded script code.\n (CVE-2013-0776)\n\n - A heap-based use-after-free error exists in the function 'nsDisplayBoxShadowOuter::Paint'. (CVE-2013-0777)\n\n - An out-of-bounds read error exists in the function 'ClusterIterator::NextCluster'. (CVE-2013-0778)\n\n - An out-of-bounds read error exists in the function 'nsCodingStateMachine::NextState'. (CVE-2013-0779)\n\n - A heap-based use-after-free error exists in the function 'nsOverflowContinuationTracker::Finish'. (CVE-2013-0780)\n\n - A heap-based use-after-free error exists in the function 'nsPrintEngine::CommonPrint'. (CVE-2013-0781)\n\n - A heap-based buffer overflow error exists in the function 'nsSaveAsCharset::DoCharsetConversion'.\n (CVE-2013-0782)", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64724", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:38:48"}, {"id": "UBUNTU_USN-1729-1.NASL", "type": "nessus", "title": "Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox vulnerabilities (USN-1729-1)", "description": "Olli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash. (CVE-2013-0783, CVE-2013-0784)\n\nAtte Kettunen discovered that Firefox could perform an out-of-bounds read while rendering GIF format images. An attacker could exploit this to crash Firefox. (CVE-2013-0772)\n\nBoris Zbarsky discovered that Firefox did not properly handle some wrapped WebIDL objects. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox.\n(CVE-2013-0765)\n\nBobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and System Only Wrappers (SOW). If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections to obtain sensitive information or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0773)\n\nFrederik Braun that Firefox made the location of the active browser profile available to JavaScript workers. (CVE-2013-0774)\n\nA use-after-free vulnerability was discovered in Firefox. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. (CVE-2013-0775)\n\nMichal Zalewski discovered that Firefox would not always show the correct address when cancelling a proxy authentication prompt. A remote attacker could exploit this to conduct URL spoofing and phishing attacks. (CVE-2013-0776)\n\nAbhishek Arya discovered several problems related to memory handling.\nIf the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=64698", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-10-29T13:35:41"}, {"id": "GENTOO_GLSA-201309-23.NASL", "type": "nessus", "title": "GLSA-201309-23 : Mozilla Products: Multiple vulnerabilities", "description": "The remote host is affected by the vulnerability described in GLSA-201309-23 (Mozilla Products: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, and SeaMonkey. Please review the CVE identifiers referenced below for details.\n Impact :\n\n A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Further, a remote attacker could conduct XSS attacks, spoof URLs, bypass address space layout randomization, conduct clickjacking attacks, obtain potentially sensitive information, bypass access restrictions, modify the local filesystem, or conduct other unspecified attacks.\n Workaround :\n\n There is no known workaround at this time.", "published": "2013-09-28T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=70183", "cvelist": ["CVE-2013-1687", "CVE-2013-1692", "CVE-2013-0797", "CVE-2013-1671", "CVE-2013-1737", "CVE-2013-1709", "CVE-2013-1678", "CVE-2013-0763", "CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-1670", "CVE-2013-1719", "CVE-2013-1725", "CVE-2013-1735", "CVE-2013-0746", "CVE-2013-0791", "CVE-2013-0766", "CVE-2013-1707", "CVE-2013-1697", "CVE-2013-1705", "CVE-2013-0787", "CVE-2013-0794", "CVE-2013-0747", "CVE-2013-1694", "CVE-2013-1680", "CVE-2013-1724", "CVE-2013-0751", "CVE-2013-0780", "CVE-2013-1732", "CVE-2013-0744", "CVE-2013-0795", "CVE-2013-1720", "CVE-2013-0748", "CVE-2013-1679", "CVE-2013-0778", "CVE-2013-0768", "CVE-2013-0755", "CVE-2013-0752", "CVE-2013-1702", "CVE-2013-0796", "CVE-2013-1723", "CVE-2013-0782", "CVE-2013-1726", "CVE-2013-0800", "CVE-2013-1681", "CVE-2013-0773", "CVE-2013-0754", "CVE-2013-1708", "CVE-2013-1738", "CVE-2013-1712", "CVE-2013-0788", "CVE-2013-1728", "CVE-2013-1730", "CVE-2013-0784", "CVE-2013-1690", "CVE-2013-0775", "CVE-2013-0801", "CVE-2013-1714", "CVE-2013-0769", "CVE-2013-1704", "CVE-2013-0771", "CVE-2013-0757", "CVE-2013-0749", "CVE-2013-0761", "CVE-2013-0779", "CVE-2013-1701", "CVE-2013-1684", "CVE-2013-1676", "CVE-2013-0789", "CVE-2013-0799", "CVE-2013-1675", "CVE-2013-0745", "CVE-2013-0756", "CVE-2013-0760", "CVE-2013-0767", "CVE-2013-1682", "CVE-2013-1674", "CVE-2013-0762", "CVE-2013-0792", "CVE-2013-1713", "CVE-2013-0774", "CVE-2013-0753", "CVE-2013-1736", "CVE-2013-0776", "CVE-2013-1718", "CVE-2013-1717", "CVE-2013-1693", "CVE-2013-0750", "CVE-2013-1677", "CVE-2013-0759", "CVE-2013-0770", "CVE-2013-0793", "CVE-2013-0781", "CVE-2013-0772", "CVE-2013-1722", "CVE-2013-1711", "CVE-2013-1710", "CVE-2013-0758", "CVE-2013-0764"], "lastseen": "2017-10-29T13:35:11"}], "openvas": [{"id": "OPENVAS:850405", "type": "openvas", "title": "SuSE Update for Mozilla openSUSE-SU-2013:0323-1 (Mozilla)", "description": "Check for the Version of Mozilla", "published": "2013-03-11T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=850405", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-01-22T13:10:27"}, {"id": "OPENVAS:1361412562310850405", "type": "openvas", "title": "SuSE Update for Mozilla openSUSE-SU-2013:0323-1 (Mozilla)", "description": "Check for the Version of Mozilla", "published": "2013-03-11T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850405", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-04-06T11:23:09"}, {"id": "OPENVAS:841344", "type": "openvas", "title": "Ubuntu Update for thunderbird USN-1748-1", "description": "Check for the Version of thunderbird", "published": "2013-03-01T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=841344", "cvelist": ["CVE-2013-0777", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781"], "lastseen": "2018-01-24T11:09:26"}, {"id": "OPENVAS:1361412562310841344", "type": "openvas", "title": "Ubuntu Update for thunderbird USN-1748-1", "description": "Check for the Version of thunderbird", "published": "2013-03-01T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841344", "cvelist": ["CVE-2013-0777", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781"], "lastseen": "2018-04-06T11:21:18"}, {"id": "OPENVAS:803428", "type": "openvas", "title": "SeaMonkey Multiple Vulnerabilities -01 Feb13 (Windows)", "description": "This host is installed with SeaMonkey and is prone to multiple\n vulnerabilities.", "published": "2013-02-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=803428", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2017-07-02T21:10:59"}, {"id": "OPENVAS:1361412562310803428", "type": "openvas", "title": "SeaMonkey Multiple Vulnerabilities -01 Feb13 (Windows)", "description": "This host is installed with SeaMonkey and is prone to multiple\n vulnerabilities.", "published": "2013-02-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803428", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-04-06T11:20:59"}, {"id": "OPENVAS:1361412562310803424", "type": "openvas", "title": "Mozilla Thunderbird Multiple Vulnerabilities -01 Feb13 (Windows)", "description": "This host is installed with Mozilla Thunderbird and is prone to multiple\n vulnerabilities.", "published": "2013-02-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803424", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-04-06T11:21:12"}, {"id": "OPENVAS:1361412562310803423", "type": "openvas", "title": "Mozilla Firefox ESR Multiple Vulnerabilities -01 Feb13 (Mac OS X)", "description": "This host is installed with Mozilla Firefox ESR and is prone to multiple\n vulnerabilities.", "published": "2013-02-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803423", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-04-06T11:23:56"}, {"id": "OPENVAS:1361412562310841329", "type": "openvas", "title": "Ubuntu Update for firefox USN-1729-1", "description": "Check for the Version of firefox", "published": "2013-02-22T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841329", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-04-06T11:21:28"}, {"id": "OPENVAS:841329", "type": "openvas", "title": "Ubuntu Update for firefox USN-1729-1", "description": "Check for the Version of firefox", "published": "2013-02-22T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=841329", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-01-22T13:09:48"}], "ubuntu": [{"id": "USN-1748-1", "type": "ubuntu", "title": "Thunderbird vulnerabilities", "description": "Bobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and System Only Wrappers (SOW). If a user were tricked into opening a specially crafted page and had scripting enabled, a remote attacker could exploit this to bypass security protections to obtain sensitive information or potentially execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0773)\n\nFrederik Braun discovered that Thunderbird made the location of the active browser profile available to JavaScript workers. Scripting for Thunderbird is disabled by default in Ubuntu. (CVE-2013-0774)\n\nA use-after-free vulnerability was discovered in Thunderbird. An attacker could potentially exploit this to execute code with the privileges of the user invoking Thunderbird if scripting were enabled. (CVE-2013-0775)\n\nMichal Zalewski discovered that Thunderbird would not always show the correct address when cancelling a proxy authentication prompt. A remote attacker could exploit this to conduct URL spoofing and phishing attacks if scripting were enabled. (CVE-2013-0776)\n\nAbhishek Arya discovered several problems related to memory handling. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782)\n\nOlli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron discovered multiple memory safety issues affecting Thunderbird. If a user had scripting enabled and was tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash. (CVE-2013-0783, CVE-2013-0784)", "published": "2013-02-25T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://usn.ubuntu.com/1748-1/", "cvelist": ["CVE-2013-0777", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781"], "lastseen": "2018-03-29T18:18:22"}, {"id": "USN-1729-1", "type": "ubuntu", "title": "Firefox vulnerabilities", "description": "Olli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash. (CVE-2013-0783, CVE-2013-0784)\n\nAtte Kettunen discovered that Firefox could perform an out-of-bounds read while rendering GIF format images. An attacker could exploit this to crash Firefox. (CVE-2013-0772)\n\nBoris Zbarsky discovered that Firefox did not properly handle some wrapped WebIDL objects. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0765)\n\nBobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and System Only Wrappers (SOW). If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections to obtain sensitive information or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0773)\n\nFrederik Braun discovered that Firefox made the location of the active browser profile available to JavaScript workers. (CVE-2013-0774)\n\nA use-after-free vulnerability was discovered in Firefox. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. (CVE-2013-0775)\n\nMichal Zalewski discovered that Firefox would not always show the correct address when cancelling a proxy authentication prompt. A remote attacker could exploit this to conduct URL spoofing and phishing attacks. (CVE-2013-0776)\n\nAbhishek Arya discovered several problems related to memory handling. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782)", "published": "2013-02-20T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://usn.ubuntu.com/1729-1/", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-03-29T18:17:14"}, {"id": "USN-1729-2", "type": "ubuntu", "title": "Firefox regression", "description": "USN-1729-1 fixed vulnerabilities in Firefox. This update introduced a regression which sometimes resulted in freezes and crashes when using multiple tabs with images displayed. This update fixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nOlli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron discovered multiple memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash. (CVE-2013-0783, CVE-2013-0784)\n\nAtte Kettunen discovered that Firefox could perform an out-of-bounds read while rendering GIF format images. An attacker could exploit this to crash Firefox. (CVE-2013-0772)\n\nBoris Zbarsky discovered that Firefox did not properly handle some wrapped WebIDL objects. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0765)\n\nBobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and System Only Wrappers (SOW). If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections to obtain sensitive information or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0773)\n\nFrederik Braun discovered that Firefox made the location of the active browser profile available to JavaScript workers. (CVE-2013-0774)\n\nA use-after-free vulnerability was discovered in Firefox. An attacker could potentially exploit this to execute code with the privileges of the user invoking Firefox. (CVE-2013-0775)\n\nMichal Zalewski discovered that Firefox would not always show the correct address when cancelling a proxy authentication prompt. A remote attacker could exploit this to conduct URL spoofing and phishing attacks. (CVE-2013-0776)\n\nAbhishek Arya discovered several problems related to memory handling. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782)", "published": "2013-03-01T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://usn.ubuntu.com/1729-2/", "cvelist": ["CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0778", "CVE-2013-0782", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0779", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0781", "CVE-2013-0772"], "lastseen": "2018-03-29T18:19:34"}], "gentoo": [{"id": "GLSA-201309-23", "type": "gentoo", "title": "Mozilla Products: Multiple vulnerabilities", "description": "### Background\n\nMozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the \u2018Mozilla Application Suite\u2019. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, and SeaMonkey. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Further, a remote attacker could conduct XSS attacks, spoof URLs, bypass address space layout randomization, conduct clickjacking attacks, obtain potentially sensitive information, bypass access restrictions, modify the local filesystem, or conduct other unspecified attacks. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Mozilla Firefox users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/firefox-17.0.9\"\n \n\nAll users of the Mozilla Firefox binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/firefox-bin-17.0.9\"\n \n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-client/thunderbird-17.0.9\"\n \n\nAll users of the Mozilla Thunderbird binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=mail-client/thunderbird-bin-17.0.9\"\n \n\nAll SeaMonkey users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-2.21\"\n \n\nAll users of the Mozilla SeaMonkey binary package should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-client/seamonkey-bin-2.21\"", "published": "2013-09-27T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://security.gentoo.org/glsa/201309-23", "cvelist": ["CVE-2013-1687", "CVE-2013-1692", "CVE-2013-0797", "CVE-2013-1671", "CVE-2013-1737", "CVE-2013-1709", "CVE-2013-1678", "CVE-2013-0763", "CVE-2013-0777", "CVE-2013-0765", "CVE-2013-0783", "CVE-2013-1670", "CVE-2013-1719", "CVE-2013-1725", "CVE-2013-1735", "CVE-2013-0746", "CVE-2013-0791", "CVE-2013-0766", "CVE-2013-1707", "CVE-2013-1697", "CVE-2013-1705", "CVE-2013-0787", "CVE-2013-0794", "CVE-2013-0747", "CVE-2013-1694", "CVE-2013-1680", "CVE-2013-1724", "CVE-2013-0751", "CVE-2013-0780", "CVE-2013-1732", "CVE-2013-0744", "CVE-2013-0795", "CVE-2013-1720", "CVE-2013-0748", "CVE-2013-1679", "CVE-2013-0778", "CVE-2013-0768", "CVE-2013-0755", "CVE-2013-0752", "CVE-2013-1702", "CVE-2013-0796", "CVE-2013-1723", "CVE-2013-0782", "CVE-2013-1726", "CVE-2013-0800", "CVE-2013-1681", "CVE-2013-0773", "CVE-2013-0754", "CVE-2013-1708", "CVE-2013-1738", "CVE-2013-1712", "CVE-2013-0788", "CVE-2013-1728", "CVE-2013-1730", "CVE-2013-0784", "CVE-2013-1690", "CVE-2013-0775", "CVE-2013-0801", "CVE-2013-1714", "CVE-2013-0769", "CVE-2013-1704", "CVE-2013-0771", "CVE-2013-0757", "CVE-2013-0749", "CVE-2013-0761", "CVE-2013-0779", "CVE-2013-1701", "CVE-2013-1684", "CVE-2013-1676", "CVE-2013-0789", "CVE-2013-0799", "CVE-2013-1675", "CVE-2013-0745", "CVE-2013-0756", "CVE-2013-0760", "CVE-2013-0767", "CVE-2013-1682", "CVE-2013-1674", "CVE-2013-0762", "CVE-2013-0792", "CVE-2013-1713", "CVE-2013-0774", "CVE-2013-0753", "CVE-2013-1736", "CVE-2013-0776", "CVE-2013-1718", "CVE-2013-1717", "CVE-2013-1693", "CVE-2013-0750", "CVE-2013-1677", "CVE-2013-0759", "CVE-2013-0770", "CVE-2013-0793", "CVE-2013-0781", "CVE-2013-0772", "CVE-2013-1722", "CVE-2013-1711", "CVE-2013-1710", "CVE-2013-0758", "CVE-2013-0764"], "lastseen": "2016-09-06T19:47:05"}], "freebsd": [{"id": "E3F0374A-7AD6-11E2-84CD-D43D7E0C7C02", "type": "freebsd", "title": "mozilla -- multiple vulnerabilities", "description": "\nThe Mozilla Project reports:\n\nMFSA 2013-21 Miscellaneous memory safety hazards (rv:19.0 /\n\t rv:17.0.3)\nMFSA 2013-22 Out-of-bounds read in image rendering\nMFSA 2013-23 Wrapped WebIDL objects can be wrapped again\nMFSA 2013-24 Web content bypass of COW and SOW security wrappers\nMFSA 2013-25 Privacy leak in JavaScript Workers\nMFSA 2013-26 Use-after-free in nsImageLoadingContent\nMFSA 2013-27 Phishing on HTTPS connection through malicious proxy\nMFSA 2013-28 Use-after-free, out of bounds read, and buffer\n\t overflow issues found using Address Sanitizer\n\n", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://vuxml.freebsd.org/freebsd/e3f0374a-7ad6-11e2-84cd-d43d7e0c7c02.html", "cvelist": ["CVE-2013-0765", "CVE-2013-0783", "CVE-2013-0773", "CVE-2013-0784", "CVE-2013-0775", "CVE-2013-0774", "CVE-2013-0776", "CVE-2013-0772"], "lastseen": "2016-09-26T17:24:32"}], "centos": [{"id": "CESA-2013:0271", "type": "centos", "title": "devhelp, firefox, libproxy, xulrunner, yelp security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:0271\n\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2013-0775, CVE-2013-0780, CVE-2013-0782,\nCVE-2013-0783)\n\nIt was found that, after canceling a proxy server's authentication\nprompt, the address bar continued to show the requested site's address. An\nattacker could use this flaw to conduct phishing attacks by tricking a\nuser into believing they are viewing a trusted site. (CVE-2013-0776)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,\nGary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and\nMichal Zalewski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nNote that due to a Kerberos credentials change, the following configuration\nsteps may be required when using Firefox 17.0.3 ESR with the Enterprise\nIdentity Management (IPA) web interface:\n\nhttps://access.redhat.com/knowledge/solutions/294303\n\nImportant: Firefox 17 is not completely backwards-compatible with all\nMozilla add-ons and Firefox plug-ins that worked with Firefox 10.0.\nFirefox 17 checks compatibility on first-launch, and, depending on the\nindividual configuration and the installed add-ons and plug-ins, may\ndisable said Add-ons and plug-ins, or attempt to check for updates and\nupgrade them. Add-ons and plug-ins may have to be manually updated.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.3 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019242.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019243.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019244.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019245.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019247.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019248.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019249.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019250.html\n\n**Affected packages:**\ndevhelp\ndevhelp-devel\nfirefox\nlibproxy\nlibproxy-bin\nlibproxy-devel\nlibproxy-gnome\nlibproxy-kde\nlibproxy-mozjs\nlibproxy-python\nlibproxy-webkit\nxulrunner\nxulrunner-devel\nyelp\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0271.html", "published": "2013-02-20T03:20:40", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-February/019242.html", "cvelist": ["CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0775", "CVE-2013-0776"], "lastseen": "2017-10-03T18:24:24"}, {"id": "CESA-2013:0272", "type": "centos", "title": "thunderbird security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:0272\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0775,\nCVE-2013-0780, CVE-2013-0782, CVE-2013-0783)\n\nIt was found that, after canceling a proxy server's authentication\nprompt, the address bar continued to show the requested site's address. An\nattacker could use this flaw to conduct phishing attacks by tricking a\nuser into believing they are viewing trusted content. (CVE-2013-0776)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,\nGary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and\nMichal Zalewski as the original reporters of these issues.\n\nNote: All issues cannot be exploited by a specially-crafted HTML mail\nmessage as JavaScript is disabled by default for mail messages. They could\nbe exploited another way in Thunderbird, for example, when viewing the full\nremote content of an RSS feed.\n\nImportant: This erratum upgrades Thunderbird to version 17.0.3 ESR.\nThunderbird 17 is not completely backwards-compatible with all Mozilla\nadd-ons and Thunderbird plug-ins that worked with Thunderbird 10.0.\nThunderbird 17 checks compatibility on first-launch, and, depending on the\nindividual configuration and the installed add-ons and plug-ins, may\ndisable said Add-ons and plug-ins, or attempt to check for updates and\nupgrade them. Add-ons and plug-ins may have to be manually updated.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.3 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019246.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-February/019251.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0272.html", "published": "2013-02-20T04:09:27", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-February/019246.html", "cvelist": ["CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0775", "CVE-2013-0776"], "lastseen": "2017-10-03T18:25:49"}, {"id": "CESA-2013:1812", "type": "centos", "title": "firefox security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1812\n\n\nMozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to terminate\nunexpectedly or, potentially, execute arbitrary code with the privileges of\nthe user running Firefox. (CVE-2013-5609, CVE-2013-5616, CVE-2013-5618,\nCVE-2013-6671, CVE-2013-5613)\n\nA flaw was found in the way Firefox rendered web content with missing\ncharacter encoding information. An attacker could use this flaw to possibly\nbypass same-origin inheritance and perform cross-site scripting (XSS)\nattacks. (CVE-2013-5612)\n\nIt was found that certain malicious web content could bypass restrictions\napplied by sandboxed iframes. An attacker could combine this flaw with\nother vulnerabilities to execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-5614)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Ben Turner, Bobby Holley, Jesse Ruderman, Christian\nHoller, Masato Kinugawa, Daniel Veditz, Jesse Schwartzentruber, Nils, Tyson\nSmith, and Atte Kettunen as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 24.2.0 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 24.2.0 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-December/020067.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-December/020073.html\n\n**Affected packages:**\nfirefox\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1812.html", "published": "2013-12-11T11:44:39", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-December/020067.html", "cvelist": ["CVE-2013-5612", "CVE-2013-5616", "CVE-2013-5613", "CVE-2013-5609", "CVE-2013-6671", "CVE-2013-5614", "CVE-2013-0772", "CVE-2013-5618"], "lastseen": "2017-10-03T18:24:59"}, {"id": "CESA-2013:1823", "type": "centos", "title": "thunderbird security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1823\n\n\nMozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content.\nMalicious content could cause Thunderbird to crash or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2013-5609, CVE-2013-5616, CVE-2013-5618, CVE-2013-6671, CVE-2013-5613)\n\nA flaw was found in the way Thunderbird rendered web content with missing\ncharacter encoding information. An attacker could use this flaw to possibly\nbypass same-origin inheritance and perform cross site-scripting (XSS)\nattacks. (CVE-2013-5612)\n\nIt was found that certain malicious web content could bypass restrictions\napplied by sandboxed iframes. An attacker could combine this flaw with\nother vulnerabilities to execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-5614)\n\nNote: All of the above issues cannot be exploited by a specially crafted\nHTML mail message as JavaScript is disabled by default for mail messages.\nThey could be exploited another way in Thunderbird, for example, when\nviewing the full remote content of an RSS feed.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Ben Turner, Bobby Holley, Jesse Ruderman, Christian\nHoller, Masato Kinugawa, Daniel Veditz, Jesse Schwartzentruber, Nils, Tyson\nSmith, and Atte Kettunen as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Thunderbird 24.2.0 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 24.2.0 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the changes\nto take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-December/020068.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-December/020072.html\n\n**Affected packages:**\nthunderbird\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1823.html", "published": "2013-12-11T23:13:52", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-December/020068.html", "cvelist": ["CVE-2013-5612", "CVE-2013-5616", "CVE-2013-5613", "CVE-2013-6674", "CVE-2013-5609", "CVE-2013-6671", "CVE-2013-5614", "CVE-2013-0772", "CVE-2013-5618"], "lastseen": "2017-10-03T18:25:01"}], "oraclelinux": [{"id": "ELSA-2013-0272", "type": "oraclelinux", "title": "thunderbird security update", "description": "[17.0.3-1.0.1.el6_3]\n- Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js\n[17.0.3-1]\n- Update to 17.0.3 ESR\n[17.0.2-2]\n- Update to 17.0.2 ESR\n[17.0-2]\n- Update to 17.0 ESR\n[17.0b2-0.1]\n- Update to 17.0b2\n[17.0b1-0.1]\n- Rebase to 17 beta 1", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-0272.html", "cvelist": ["CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0775", "CVE-2013-0776"], "lastseen": "2016-09-04T11:16:08"}, {"id": "ELSA-2013-0271", "type": "oraclelinux", "title": "firefox security update", "description": "firefox\n[17.0.3-1.0.1]\n- Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat ones\n[17.0.3-1]\n- Update to 17.0.3 ESR\n[17.0.2-4]\n- Added NM preferences\n[17.0.2-3]\n- Update to 17.0.2 ESR\n[17.0.1-2]\n- Update to 17.0.1 ESR\n[17.0-1]\n- Update to 17.0 ESR\n[17.0-0.2.b4]\n- Update to 17 Beta 4\n[17.0-0.1.beta1]\n- Update to 17 Beta 1\nlibproxy\n[0.3.0-4]\n- Rebuild against newer gecko\nxulrunner\n[17.0.3-1.0.2]\n- Increase release number and rebuild.\n[17.0.3-1.0.1]\n- Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js\n- Removed XULRUNNER_VERSION from SOURCE21\n[17.0.3-1]\n- Update to 17.0.3 ESR\n[17.0.2-5]\n- Fixed NetworkManager preferences\n- Added fix for NM regression (mozbz#791626)\n[17.0.2-2]\n- Added fix for rhbz#816234 - NFS fix\n[17.0.2-1]\n- Update to 17.0.2 ESR\n[17.0.1-3]\n- Update to 17.0.1 ESR\n[17.0-1]\n- Update to 17.0 ESR\n[17.0-0.6.b5]\n- Update to 17 Beta 5\n- Updated fix for rhbz#872752 - embeded crash\n[17.0-0.5.b4]\n- Added fix for rhbz#872752 - embeded crash\n[17.0-0.4.b4]\n- Update to 17 Beta 4\n[17.0-0.3.b3]\n- Update to 17 Beta 3\n- Updated ppc(64) patch (mozbz#746112)\n[17.0-0.2.b2]\n- Built with system nspr/nss\n[17.0-0.1.b2]\n- Update to 17 Beta 2\n[17.0-0.1.b1]\n- Update to 17 Beta 1\nyelp\n[2.28.1-17]\n- Rebuild against gecko 17.0.2\n[2.28.1-15]\n- Build fixes for gecko 17", "published": "2013-02-19T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-0271.html", "cvelist": ["CVE-2013-0783", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0775", "CVE-2013-0776"], "lastseen": "2016-09-04T11:16:29"}], "redhat": [{"id": "RHSA-2013:0272", "type": "redhat", "title": "(RHSA-2013:0272) Critical: thunderbird security update", "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0775,\nCVE-2013-0780, CVE-2013-0782, CVE-2013-0783)\n\nIt was found that, after canceling a proxy server's authentication\nprompt, the address bar continued to show the requested site's address. An\nattacker could use this flaw to conduct phishing attacks by tricking a\nuser into believing they are viewing trusted content. (CVE-2013-0776)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,\nGary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and\nMichal Zalewski as the original reporters of these issues.\n\nNote: All issues cannot be exploited by a specially-crafted HTML mail\nmessage as JavaScript is disabled by default for mail messages. They could\nbe exploited another way in Thunderbird, for example, when viewing the full\nremote content of an RSS feed.\n\nImportant: This erratum upgrades Thunderbird to version 17.0.3 ESR.\nThunderbird 17 is not completely backwards-compatible with all Mozilla\nadd-ons and Thunderbird plug-ins that worked with Thunderbird 10.0.\nThunderbird 17 checks compatibility on first-launch, and, depending on the\nindividual configuration and the installed add-ons and plug-ins, may\ndisable said Add-ons and plug-ins, or attempt to check for updates and\nupgrade them. Add-ons and plug-ins may have to be manually updated.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.3 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.\n", "published": "2013-02-19T05:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:0272", "cvelist": ["CVE-2013-0775", "CVE-2013-0776", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0783"], "lastseen": "2017-09-09T07:19:38"}, {"id": "RHSA-2013:0271", "type": "redhat", "title": "(RHSA-2013:0271) Critical: firefox security update", "description": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A\nweb page containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2013-0775, CVE-2013-0780, CVE-2013-0782,\nCVE-2013-0783)\n\nIt was found that, after canceling a proxy server's authentication\nprompt, the address bar continued to show the requested site's address. An\nattacker could use this flaw to conduct phishing attacks by tricking a\nuser into believing they are viewing a trusted site. (CVE-2013-0776)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Nils, Abhishek Arya, Olli Pettay, Christoph Diehl,\nGary Kwong, Jesse Ruderman, Andrew McCreight, Joe Drew, Wayne Mery, and\nMichal Zalewski as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.3 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nNote that due to a Kerberos credentials change, the following configuration\nsteps may be required when using Firefox 17.0.3 ESR with the Enterprise\nIdentity Management (IPA) web interface:\n\nhttps://access.redhat.com/knowledge/solutions/294303\n\nImportant: Firefox 17 is not completely backwards-compatible with all\nMozilla add-ons and Firefox plug-ins that worked with Firefox 10.0.\nFirefox 17 checks compatibility on first-launch, and, depending on the\nindividual configuration and the installed add-ons and plug-ins, may\ndisable said Add-ons and plug-ins, or attempt to check for updates and\nupgrade them. Add-ons and plug-ins may have to be manually updated.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.3 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n", "published": "2013-02-19T05:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:0271", "cvelist": ["CVE-2013-0775", "CVE-2013-0776", "CVE-2013-0780", "CVE-2013-0782", "CVE-2013-0783"], "lastseen": "2017-11-24T14:07:11"}, {"id": "RHSA-2013:1823", "type": "redhat", "title": "(RHSA-2013:1823) Important: thunderbird security update", "description": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content.\nMalicious content could cause Thunderbird to crash or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2013-5609, CVE-2013-5616, CVE-2013-5618, CVE-2013-6671, CVE-2013-5613)\n\nA flaw was found in the way Thunderbird rendered web content with missing\ncharacter encoding information. An attacker could use this flaw to possibly\nbypass same-origin inheritance and perform cross site-scripting (XSS)\nattacks. (CVE-2013-5612)\n\nIt was found that certain malicious web content could bypass restrictions\napplied by sandboxed iframes. An attacker could combine this flaw with\nother vulnerabilities to execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2013-5614)\n\nNote: All of the above issues cannot be exploited by a specially crafted\nHTML mail message as JavaScript is disabled by default for mail messages.\nThey could be exploited another way in Thunderbird, for example, when\nviewing the full remote content of an RSS feed.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Ben Turner, Bobby Holley, Jesse Ruderman, Christian\nHoller, Masato Kinugawa, Daniel Veditz, Jesse Schwartzentruber, Nils, Tyson\nSmith, and Atte Kettunen as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Thunderbird 24.2.0 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 24.2.0 ESR, which corrects these issues.\nAfter installing the update, Thunderbird must be restarted for the changes\nto take effect.\n", "published": "2013-12-11T05:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1823", "cvelist": ["CVE-2013-0772", "CVE-2013-5609", "CVE-2013-5612", "CVE-2013-5613", "CVE-2013-5614", "CVE-2013-5616", "CVE-2013-5618", "CVE-2013-6671", "CVE-2013-6674"], "lastseen": "2017-09-09T07:19:47"}, {"id": "RHSA-2013:1812", "type": "redhat", "title": "(RHSA-2013:1812) Critical: firefox security update", "description": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to terminate\nunexpectedly or, potentially, execute arbitrary code with the privileges of\nthe user running Firefox. (CVE-2013-5609, CVE-2013-5616, CVE-2013-5618,\nCVE-2013-6671, CVE-2013-5613)\n\nA flaw was found in the way Firefox rendered web content with missing\ncharacter encoding information. An attacker could use this flaw to possibly\nbypass same-origin inheritance and perform cross-site scripting (XSS)\nattacks. (CVE-2013-5612)\n\nIt was found that certain malicious web content could bypass restrictions\napplied by sandboxed iframes. An attacker could combine this flaw with\nother vulnerabilities to execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2013-5614)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Ben Turner, Bobby Holley, Jesse Ruderman, Christian\nHoller, Masato Kinugawa, Daniel Veditz, Jesse Schwartzentruber, Nils, Tyson\nSmith, and Atte Kettunen as the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 24.2.0 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 24.2.0 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.\n", "published": "2013-12-11T05:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1812", "cvelist": ["CVE-2013-0772", "CVE-2013-5609", "CVE-2013-5612", "CVE-2013-5613", "CVE-2013-5614", "CVE-2013-5616", "CVE-2013-5618", "CVE-2013-6671"], "lastseen": "2017-09-09T07:19:32"}], "debian": [{"id": "DSA-2699", "type": "debian", "title": "iceweasel -- several vulnerabilities", "description": "Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, missing input sanitising vulnerabilities, use-after-free vulnerabilities, buffer overflows and other programming errors may lead to the execution of arbitrary code, privilege escalation, information leaks or cross-site-scripting.\n\nWe're changing the approach for security updates for Iceweasel, Icedove and Iceape in stable-security: Instead of backporting security fixes, we now provide releases based on the Extended Support Release branch. As such, this update introduces packages based on Firefox 17 and at some point in the future we will switch to the next ESR branch once ESR 17 has reached it's end of life.\n\nSome Xul extensions currently packaged in the Debian archive are not compatible with the new browser engine. Up-to-date and compatible versions can be retrieved from <http://addons.mozilla.org> as a short term solution. A solution to keep packaged extensions compatible with the Mozilla releases is still being sorted out.\n\nWe don't have the resources to backport security fixes to the Iceweasel release in oldstable-security any longer. If you're up to the task and want to help, please get in touch with team@security.debian.org. Otherwise, we'll announce the end of security support for Iceweasel, Icedove and Iceape in Squeeze in the next update round.\n\nFor the stable distribution (wheezy), these problems have been fixed in version 17.0.6esr-1~deb7u1.\n\nFor the unstable distribution (sid), these problems have been fixed in version 17.0.6esr-1.\n\nWe recommend that you upgrade your iceweasel packages.", "published": "2013-06-02T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.debian.org/security/dsa-2699", "cvelist": ["CVE-2013-1678", "CVE-2013-0783", "CVE-2013-1670", "CVE-2013-0787", "CVE-2013-1680", "CVE-2013-0780", "CVE-2013-0795", "CVE-2013-1679", "CVE-2013-0796", "CVE-2013-0782", "CVE-2013-0800", "CVE-2013-1681", "CVE-2013-0773", "CVE-2013-0788", "CVE-2013-0775", "CVE-2013-0801", "CVE-2013-1676", "CVE-2013-1675", "CVE-2013-1674", "CVE-2013-0776", "CVE-2013-1677", "CVE-2013-0793"], "lastseen": "2016-09-02T18:29:56"}]}}