Search for vulnerabilities
Vulnerability details: VCID-b1nf-h656-aaaf
Vulnerability ID VCID-b1nf-h656-aaaf
Aliases CVE-2013-0780
Summary CVE-2013-0780 CVE-2013-0782 Mozilla: Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer (MFSA 2013-28)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2013:0271
rhas Critical https://access.redhat.com/errata/RHSA-2013:0272
epss 0.01379 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01379 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01379 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01379 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.01546 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.02070 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
epss 0.06825 https://api.first.org/data/v1/epss?cve=CVE-2013-0780
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=911865
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2013-0780
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2013-28
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html
http://rhn.redhat.com/errata/RHSA-2013-0271.html
http://rhn.redhat.com/errata/RHSA-2013-0272.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-0780.json
https://api.first.org/data/v1/epss?cve=CVE-2013-0780
https://bugzilla.mozilla.org/show_bug.cgi?id=812893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16383
http://www.debian.org/security/2013/dsa-2699
http://www.mozilla.org/security/announce/2013/mfsa2013-28.html
http://www.ubuntu.com/usn/USN-1729-1
http://www.ubuntu.com/usn/USN-1729-2
http://www.ubuntu.com/usn/USN-1748-1
911865 https://bugzilla.redhat.com/show_bug.cgi?id=911865
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_aus:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_aus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2013-0780 https://nvd.nist.gov/vuln/detail/CVE-2013-0780
GLSA-201309-23 https://security.gentoo.org/glsa/201309-23
mfsa2013-28 https://www.mozilla.org/en-US/security/advisories/mfsa2013-28
RHSA-2013:0271 https://access.redhat.com/errata/RHSA-2013:0271
RHSA-2013:0272 https://access.redhat.com/errata/RHSA-2013:0272
USN-1729-1 https://usn.ubuntu.com/1729-1/
USN-1748-1 https://usn.ubuntu.com/1748-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2013-0780
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.86008
EPSS Score 0.01379
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.