Lucene search

K
ubuntuUbuntuUSN-2031-1
HistoryNov 20, 2013 - 12:00 a.m.

Firefox vulnerabilities

2013-11-2000:00:00
ubuntu.com
32

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.101 Low

EPSS

Percentile

94.8%

Releases

  • Ubuntu 13.10
  • Ubuntu 13.04
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked
into opening a specially crafted page, an attacker could possibly exploit
these to cause a denial of service via application crash, potentially
execute arbitrary code, or lead to information disclosure. (CVE-2013-1741,
CVE-2013-2566, CVE-2013-5605, CVE-2013-5607)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.10noarchfirefox< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-dbg< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-dev< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-globalmenu< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-af< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-ar< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-as< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-ast< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-be< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Ubuntu13.10noarchfirefox-locale-bg< 25.0.1+build1-0ubuntu0.13.10.1UNKNOWN
Rows per page:
1-10 of 3431

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.101 Low

EPSS

Percentile

94.8%