Search for vulnerabilities
Vulnerability details: VCID-1shk-7zfh-aaaf
Vulnerability ID VCID-1shk-7zfh-aaaf
Aliases CVE-2013-0796
Summary CVE-2013-0796 Mozilla: WebGL crash with Mesa graphics driver on Linux (MFSA 2013-35)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2013:0696
rhas Important https://access.redhat.com/errata/RHSA-2013:0697
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.026 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02734 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.02758 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2013-0796
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=946931
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2013-0796
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2013-35
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html
http://rhn.redhat.com/errata/RHSA-2013-0696.html
http://rhn.redhat.com/errata/RHSA-2013-0697.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-0796.json
https://api.first.org/data/v1/epss?cve=CVE-2013-0796
https://bugzilla.mozilla.org/show_bug.cgi?id=827106
https://bugzilla.mozilla.org/show_bug.cgi?id=838413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681
http://www.debian.org/security/2013/dsa-2699
http://www.mozilla.org/security/announce/2013/mfsa2013-35.html
http://www.ubuntu.com/usn/USN-1791-1
946931 https://bugzilla.redhat.com/show_bug.cgi?id=946931
CVE-2013-0796 https://nvd.nist.gov/vuln/detail/CVE-2013-0796
GLSA-201309-23 https://security.gentoo.org/glsa/201309-23
mfsa2013-35 https://www.mozilla.org/en-US/security/advisories/mfsa2013-35
RHSA-2013:0696 https://access.redhat.com/errata/RHSA-2013:0696
RHSA-2013:0697 https://access.redhat.com/errata/RHSA-2013:0697
USN-1786-1 https://usn.ubuntu.com/1786-1/
USN-1791-1 https://usn.ubuntu.com/1791-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2013-0796
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84287
EPSS Score 0.026
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.