Lucene search

K
ubuntuUbuntuUSN-2009-1
HistoryOct 29, 2013 - 12:00 a.m.

Firefox vulnerabilities

2013-10-2900:00:00
ubuntu.com
53

8.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.111 Low

EPSS

Percentile

95.1%

Releases

  • Ubuntu 13.10
  • Ubuntu 13.04
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Multiple memory safety issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1739, CVE-2013-5590, CVE-2013-5591,
CVE-2013-5592)

Jordi Chancel discovered that HTML select elements could display arbitrary
content. An attacker could potentially exploit this to conduct
URL spoofing or clickjacking attacks (CVE-2013-5593)

Abhishek Arya discovered a crash when processing XSLT data in some
circumstances. An attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-5604)

Dan Gohman discovered a flaw in the Javascript engine. When combined
with other vulnerabilities, an attacked could possibly exploit this
to execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2013-5595)

Ezra Pool discovered a crash on extremely large pages. An attacked
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-5596)

Byoungyoung Lee discovered a use-after-free when updating the offline
cache. An attacker could potentially exploit this to cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-5597)

Cody Crews discovered a way to append an iframe in to an embedded PDF
object displayed with PDF.js. An attacked could potentially exploit this
to read local files, leading to information disclosure. (CVE-2013-5598)

Multiple use-after-free flaws were discovered in Firefox. An attacker
could potentially exploit these to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2013-5599, CVE-2013-5600, CVE-2013-5601)

A memory corruption flaw was discovered in the Javascript engine when
using workers with direct proxies. An attacker could potentially exploit
this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-5602)

Abhishek Arya discovered a use-after-free when interacting with HTML
document templates. An attacker could potentially exploit this to cause
a denial of service via application crash or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2013-5603)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.10noarchfirefox< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-dbg< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-dev< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-globalmenu< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-af< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-ar< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-as< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-ast< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-be< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-bg< 25.0+build3-0ubuntu0.13.10.1UNKNOWN
Rows per page:
1-10 of 3431

8.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.111 Low

EPSS

Percentile

95.1%