Upstream information

CVE-2013-0799 at MITRE

Description

Buffer overflow in the Mozilla Maintenance Service in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, and Thunderbird ESR 17.x before 17.0.5 on Windows allows local users to gain privileges via crafted arguments.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 813026 [RESOLVED / FIXED], 819204 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP2
  • MozillaFirefox >= 17.0.6esr-0.4.1
  • MozillaFirefox-branding-SLED >= 7-0.6.9.17
  • MozillaFirefox-translations >= 17.0.6esr-0.4.1
  • libfreebl3 >= 3.14.3-0.4.3.1
  • libfreebl3-32bit >= 3.14.3-0.4.3.1
  • mozilla-nspr >= 4.9.6-0.3.1
  • mozilla-nspr-32bit >= 4.9.6-0.3.1
  • mozilla-nspr-devel >= 4.9.6-0.3.1
  • mozilla-nss >= 3.14.3-0.4.3.1
  • mozilla-nss-32bit >= 3.14.3-0.4.3.1
  • mozilla-nss-devel >= 3.14.3-0.4.3.1
  • mozilla-nss-tools >= 3.14.3-0.4.3.1
Patchnames:
sdksp2-firefox-20130404
sledsp2-firefox-20130404
sledsp2-firefox-20130516
SUSE Linux Enterprise Server 11 SP1-LTSS
  • MozillaFirefox >= 17.0.6esr-0.4.1
  • MozillaFirefox-branding-SLED >= 7-0.6.9.20
  • MozillaFirefox-translations >= 17.0.6esr-0.4.1
  • libfreebl3 >= 3.14.3-0.4.3.1
  • libfreebl3-32bit >= 3.14.3-0.4.3.1
  • mozilla-nspr >= 4.9.6-0.3.1
  • mozilla-nspr-32bit >= 4.9.6-0.3.1
  • mozilla-nss >= 3.14.3-0.4.3.1
  • mozilla-nss-32bit >= 3.14.3-0.4.3.1
  • mozilla-nss-tools >= 3.14.3-0.4.3.1
Patchnames:
slessp1-firefox-20130516
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • MozillaFirefox >= 17.0.6esr-0.4.1
  • MozillaFirefox-branding-SLED >= 7-0.6.9.17
  • MozillaFirefox-translations >= 17.0.6esr-0.4.1
  • libfreebl3 >= 3.14.3-0.4.3.1
  • libfreebl3-32bit >= 3.14.3-0.4.3.1
  • libfreebl3-x86 >= 3.14.3-0.4.3.1
  • mozilla-nspr >= 4.9.6-0.3.1
  • mozilla-nspr-32bit >= 4.9.6-0.3.1
  • mozilla-nspr-devel >= 4.9.6-0.3.1
  • mozilla-nspr-x86 >= 4.9.6-0.3.1
  • mozilla-nss >= 3.14.3-0.4.3.1
  • mozilla-nss-32bit >= 3.14.3-0.4.3.1
  • mozilla-nss-devel >= 3.14.3-0.4.3.1
  • mozilla-nss-tools >= 3.14.3-0.4.3.1
  • mozilla-nss-x86 >= 3.14.3-0.4.3.1
Patchnames:
sdksp2-firefox-20130404
slessp2-firefox-20130404
slessp2-firefox-20130516
SUSE Linux Enterprise Software Development Kit 11 SP2
  • mozilla-nspr-devel >= 4.9.6-0.3.1
  • mozilla-nss-devel >= 3.14.3-0.4.3.1
Patchnames:
sdksp2-firefox-20130404


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP1 MozillaFirefox Released
SUSE Linux Enterprise Desktop 11 SP2 MozillaFirefox Released
SUSE Linux Enterprise Desktop 11 SP3 MozillaFirefox Released
SUSE Linux Enterprise Desktop 11 SP4 MozillaFirefox Affected
SUSE Linux Enterprise Server 11 SP1 MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP1 LTSS MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP2 MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP2 LTSS MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP3 MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP3-LTSS MozillaFirefox Affected
SUSE Linux Enterprise Server 11 SP4 MozillaFirefox Affected
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 MozillaFirefox Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 MozillaFirefox Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 MozillaFirefox Released
SUSE Linux Enterprise Software Development Kit 11 SP3 MozillaFirefox Released
SUSE Linux Enterprise Software Development Kit 11 SP4 MozillaFirefox Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 09:01:15 2013
CVE page last modified: Thu Dec 7 13:12:45 2023