Known Exploited Vulnerability
8.8
HIGH
CVE-2013-1690
Mozilla Firefox and Thunderbird Denial-of-Service - [Actively Exploited]
Description

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted web site that triggers an attempt to execute data at an unmapped memory location.

INFO

Published Date :

June 26, 2013, 3:19 a.m.

Last Modified :

July 9, 2024, 6:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Mozilla Firefox and Thunderbird do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial-of-service (DoS) or possibly execute malicious code via a crafted web site.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2013-1690 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-1690 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
6 Redhat gluster_storage_server_for_on-premise
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
4 Mozilla thunderbird_esr
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-1690.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0981.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0982.html Third Party Advisory
http://www.debian.org/security/2013/dsa-2716 Mailing List Third Party Advisory
http://www.debian.org/security/2013/dsa-2720 Mailing List Third Party Advisory
http://www.mozilla.org/security/announce/2013/mfsa2013-53.html Vendor Advisory
http://www.securityfocus.com/bid/60778 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1890-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1891-1 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=857883 Issue Tracking
https://bugzilla.mozilla.org/show_bug.cgi?id=901365 Issue Tracking
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)

JavaScript

Updated: 1 month, 1 week ago
13 stars 6 fork 6 watcher
Born at : Aug. 19, 2014, 3:16 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-1690 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-1690 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0981.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0981.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0982.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0982.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2716 No Types Assigned http://www.debian.org/security/2013/dsa-2716 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2720 No Types Assigned http://www.debian.org/security/2013/dsa-2720 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/60778 No Types Assigned http://www.securityfocus.com/bid/60778 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1890-1 No Types Assigned http://www.ubuntu.com/usn/USN-1890-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1891-1 No Types Assigned http://www.ubuntu.com/usn/USN-1891-1 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=857883 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=857883 Issue Tracking
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=901365 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=901365 Issue Tracking
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 21.0 OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 22.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.0.7 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.7 *cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.0.7
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:17.0.6:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 17.0.6 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16996 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/60778 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 26, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

22.22 }} -0.71%

score

0.96537

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability