CVE-2013-1670 (GCVE-0-2013-1670)

Vulnerability from cvelistv5 – Published: 2013-05-16 10:00 – Updated: 2024-08-06 15:13
VLAI?
Summary
The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.debian.org/security/2013/dsa-2699 vendor-advisoryx_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=853709 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.mozilla.org/security/announce/2013/mfs… x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1823-1 vendor-advisoryx_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2013-0821.html vendor-advisoryx_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.osvdb.org/93427 vdb-entryx_refsource_OSVDB
http://www.exploit-db.com/exploits/34363 exploitx_refsource_EXPLOIT-DB
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.securityfocus.com/bid/59865 vdb-entryx_refsource_BID
http://rhn.redhat.com/errata/RHSA-2013-0820.html vendor-advisoryx_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.ubuntu.com/usn/USN-1822-1 vendor-advisoryx_refsource_UBUNTU
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:31.673Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:17046",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046"
          },
          {
            "name": "DSA-2699",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2699"
          },
          {
            "name": "MDVSA-2013:165",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=853709"
          },
          {
            "name": "openSUSE-SU-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html"
          },
          {
            "name": "USN-1823-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1823-1"
          },
          {
            "name": "RHSA-2013:0821",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html"
          },
          {
            "name": "openSUSE-SU-2013:0929",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
          },
          {
            "name": "93427",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/93427"
          },
          {
            "name": "34363",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/34363"
          },
          {
            "name": "openSUSE-SU-2013:0831",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
          },
          {
            "name": "59865",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/59865"
          },
          {
            "name": "RHSA-2013:0820",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
          },
          {
            "name": "openSUSE-SU-2013:0834",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
          },
          {
            "name": "openSUSE-SU-2013:0946",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html"
          },
          {
            "name": "USN-1822-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1822-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:17046",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046"
        },
        {
          "name": "DSA-2699",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2699"
        },
        {
          "name": "MDVSA-2013:165",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=853709"
        },
        {
          "name": "openSUSE-SU-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html"
        },
        {
          "name": "USN-1823-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1823-1"
        },
        {
          "name": "RHSA-2013:0821",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html"
        },
        {
          "name": "openSUSE-SU-2013:0929",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
        },
        {
          "name": "93427",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/93427"
        },
        {
          "name": "34363",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/34363"
        },
        {
          "name": "openSUSE-SU-2013:0831",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
        },
        {
          "name": "59865",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/59865"
        },
        {
          "name": "RHSA-2013:0820",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
        },
        {
          "name": "openSUSE-SU-2013:0834",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
        },
        {
          "name": "openSUSE-SU-2013:0946",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html"
        },
        {
          "name": "USN-1822-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1822-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1670",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:17046",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046"
            },
            {
              "name": "DSA-2699",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2699"
            },
            {
              "name": "MDVSA-2013:165",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=853709",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=853709"
            },
            {
              "name": "openSUSE-SU-2013:0825",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html"
            },
            {
              "name": "USN-1823-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1823-1"
            },
            {
              "name": "RHSA-2013:0821",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html"
            },
            {
              "name": "openSUSE-SU-2013:0929",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
            },
            {
              "name": "93427",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/93427"
            },
            {
              "name": "34363",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/34363"
            },
            {
              "name": "openSUSE-SU-2013:0831",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
            },
            {
              "name": "59865",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/59865"
            },
            {
              "name": "RHSA-2013:0820",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
            },
            {
              "name": "openSUSE-SU-2013:0834",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
            },
            {
              "name": "openSUSE-SU-2013:0946",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html"
            },
            {
              "name": "USN-1822-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1822-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1670",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:31.673Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"20.0.1\", \"matchCriteriaId\": \"B1246AD3-6704-42B1-89AE-E9DD64D3D7D7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"06FF9DFE-491D-4260-8A49-07FD342B9412\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE09D089-7F48-466B-B03A-C64152A12615\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"653D73DA-21C0-4C3F-9269-5A6D5C5B1E34\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"804A0ACE-EB28-413D-93F4-E849FEA01390\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3283FBAC-B77A-4C62-9D51-70BB35FA3D13\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E10B8803-C319-4AAA-81CF-FA206A33BA55\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E2B5567C-8969-456D-B6DF-3562B99C41FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5657779C-19F9-42B8-BBBD-292B898E8FD2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EEA3B9F4-BD8E-488B-A362-0B86BC6DA275\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"17.0.5\", \"matchCriteriaId\": \"0EA961C7-D2E2-4709-853D-77A17DFCFC7C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2FD78A8-0D3A-412C-8776-20C598697564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"777D8DC5-8D43-4842-B0A7-3C933F41F6E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"808C66D2-4C53-4544-AD21-443D9A400B84\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6FB95E8B-CF01-471F-8306-BB9FB0896904\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"341D94CE-C0EB-47FA-A043-E7B0F4344BBB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"84C3EE07-F201-451A-89A1-A41B8B2165E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"45837B42-7D29-4475-94F1-E29CD5831C7F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7028A433-7D1B-4C6F-A0F6-1B69682F7853\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86C07513-8F98-4FA6-837D-7D735AE5EA91\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1D87C70-0EC2-49DE-A59D-CAF22760BC9D\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site.\"}, {\"lang\": \"es\", \"value\": \"La implementaci\\u00f3n Chrome Object Wrapper (COW) en Mozilla Firefox anterior a v21.0, Firefox ESR v17.x anterior a v17.0.6, Thunderbird anterior a v17.0.6, y Thunderbird ESR v17.x anterior a v17.0.6 no previene la adquisici\\u00f3n de los privilegios de chrome durante las llamadas al contenido de los constructores, lo que permite a atacantes remotos eludir ciertas restricciones de solo lectura y llevar a cabo ataques de tipo XSS (cross-site-scripting) mediante un sitio web especialmente dise\\u00f1ado.\"}]",
      "id": "CVE-2013-1670",
      "lastModified": "2024-11-21T01:50:07.300",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2013-05-16T11:45:30.777",
      "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0820.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0821.html\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2699\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.exploit-db.com/exploits/34363\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2013:165\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.mozilla.org/security/announce/2013/mfsa2013-42.html\", \"source\": \"security@mozilla.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.osvdb.org/93427\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.securityfocus.com/bid/59865\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1822-1\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1823-1\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=853709\", \"source\": \"security@mozilla.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046\", \"source\": \"security@mozilla.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0820.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0821.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2699\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.exploit-db.com/exploits/34363\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2013:165\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mozilla.org/security/announce/2013/mfsa2013-42.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.osvdb.org/93427\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/59865\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1822-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1823-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=853709\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "security@mozilla.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}, {\"lang\": \"en\", \"value\": \"CWE-264\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-1670\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2013-05-16T11:45:30.777\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n Chrome Object Wrapper (COW) en Mozilla Firefox anterior a v21.0, Firefox ESR v17.x anterior a v17.0.6, Thunderbird anterior a v17.0.6, y Thunderbird ESR v17.x anterior a v17.0.6 no previene la adquisici\u00f3n de los privilegios de chrome durante las llamadas al contenido de los constructores, lo que permite a atacantes remotos eludir ciertas restricciones de solo lectura y llevar a cabo ataques de tipo XSS (cross-site-scripting) mediante un sitio web especialmente dise\u00f1ado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"},{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"20.0.1\",\"matchCriteriaId\":\"B1246AD3-6704-42B1-89AE-E9DD64D3D7D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FF9DFE-491D-4260-8A49-07FD342B9412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE09D089-7F48-466B-B03A-C64152A12615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"653D73DA-21C0-4C3F-9269-5A6D5C5B1E34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"804A0ACE-EB28-413D-93F4-E849FEA01390\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3283FBAC-B77A-4C62-9D51-70BB35FA3D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E10B8803-C319-4AAA-81CF-FA206A33BA55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B5567C-8969-456D-B6DF-3562B99C41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5657779C-19F9-42B8-BBBD-292B898E8FD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA3B9F4-BD8E-488B-A362-0B86BC6DA275\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"17.0.5\",\"matchCriteriaId\":\"0EA961C7-D2E2-4709-853D-77A17DFCFC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FD78A8-0D3A-412C-8776-20C598697564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"777D8DC5-8D43-4842-B0A7-3C933F41F6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"808C66D2-4C53-4544-AD21-443D9A400B84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB95E8B-CF01-471F-8306-BB9FB0896904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"341D94CE-C0EB-47FA-A043-E7B0F4344BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84C3EE07-F201-451A-89A1-A41B8B2165E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45837B42-7D29-4475-94F1-E29CD5831C7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7028A433-7D1B-4C6F-A0F6-1B69682F7853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C07513-8F98-4FA6-837D-7D735AE5EA91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1D87C70-0EC2-49DE-A59D-CAF22760BC9D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0820.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0821.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2699\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.exploit-db.com/exploits/34363\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:165\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-42.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.osvdb.org/93427\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/59865\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1822-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1823-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=853709\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0820.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0821.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2699\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.exploit-db.com/exploits/34363\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-42.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.osvdb.org/93427\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/59865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1822-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1823-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=853709\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17046\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…