René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

292 lines
9.9 KiB
JSON

{
"id": "CVE-2013-1670",
"sourceIdentifier": "security@mozilla.org",
"published": "2013-05-16T11:45:30.777",
"lastModified": "2017-09-19T01:36:09.560",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site."
},
{
"lang": "es",
"value": "La implementaci\u00f3n Chrome Object Wrapper (COW) en Mozilla Firefox anterior a v21.0, Firefox ESR v17.x anterior a v17.0.6, Thunderbird anterior a v17.0.6, y Thunderbird ESR v17.x anterior a v17.0.6 no previene la adquisici\u00f3n de los privilegios de chrome durante las llamadas al contenido de los constructores, lo que permite a atacantes remotos eludir ciertas restricciones de solo lectura y llevar a cabo ataques de tipo XSS (cross-site-scripting) mediante un sitio web especialmente dise\u00f1ado."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-264"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"versionEndIncluding": "20.0.1",
"matchCriteriaId": "B1246AD3-6704-42B1-89AE-E9DD64D3D7D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"matchCriteriaId": "06FF9DFE-491D-4260-8A49-07FD342B9412"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DE09D089-7F48-466B-B03A-C64152A12615"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "653D73DA-21C0-4C3F-9269-5A6D5C5B1E34"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
"matchCriteriaId": "804A0ACE-EB28-413D-93F4-E849FEA01390"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D9BBC7F8-D102-403F-8A88-AF279536E2F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DFDAC701-5E69-4633-8CE4-04B8AFCC10C2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "83D5CFC4-C5DD-4747-985A-BC7A8E7C6EF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D5AFA78C-71F3-4E64-8A8F-5BA028F04037"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F99963C6-175B-4099-86F4-BADCA43DB41F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "96530DB0-8A9E-48FD-A5C5-28FD467568B2"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"versionEndIncluding": "17.0.5",
"matchCriteriaId": "0EA961C7-D2E2-4709-853D-77A17DFCFC7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C2FD78A8-0D3A-412C-8776-20C598697564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "777D8DC5-8D43-4842-B0A7-3C933F41F6E8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "808C66D2-4C53-4544-AD21-443D9A400B84"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6FB95E8B-CF01-471F-8306-BB9FB0896904"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*",
"matchCriteriaId": "341D94CE-C0EB-47FA-A043-E7B0F4344BBB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "84C3EE07-F201-451A-89A1-A41B8B2165E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "45837B42-7D29-4475-94F1-E29CD5831C7F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "7028A433-7D1B-4C6F-A0F6-1B69682F7853"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "86C07513-8F98-4FA6-837D-7D735AE5EA91"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E1D87C70-0EC2-49DE-A59D-CAF22760BC9D"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html",
"source": "security@mozilla.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html",
"source": "security@mozilla.org"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html",
"source": "security@mozilla.org"
},
{
"url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html",
"source": "security@mozilla.org"
},
{
"url": "http://www.debian.org/security/2013/dsa-2699",
"source": "security@mozilla.org"
},
{
"url": "http://www.exploit-db.com/exploits/34363",
"source": "security@mozilla.org"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165",
"source": "security@mozilla.org"
},
{
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html",
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.osvdb.org/93427",
"source": "security@mozilla.org"
},
{
"url": "http://www.securityfocus.com/bid/59865",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-1822-1",
"source": "security@mozilla.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-1823-1",
"source": "security@mozilla.org"
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=853709",
"source": "security@mozilla.org"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046",
"source": "security@mozilla.org"
}
]
}