9.3
CVSSv2

CVE-2012-1948

Published: 18/07/2012 Updated: 29/12/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x up to and including 13.0, Firefox ESR 10.x prior to 10.0.6, Thunderbird 5.0 up to and including 13.0, Thunderbird ESR 10.x prior to 10.0.6, and SeaMonkey prior to 2.11 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 4.0.1

mozilla firefox 4.0

mozilla firefox 6.0

mozilla firefox 6.0.2

mozilla firefox 9.0

mozilla firefox 11.0

mozilla firefox 6.0.1

mozilla firefox 7.0.1

mozilla firefox 12.0

mozilla firefox 7.0

mozilla firefox 8.0

mozilla firefox 13.0

mozilla firefox 5.0

mozilla firefox 5.0.1

mozilla firefox 8.0.1

mozilla firefox 9.0.1

mozilla firefox esr 10.0.4

mozilla firefox esr 10.0

mozilla firefox esr 10.0.5

mozilla firefox esr 10.0.1

mozilla firefox esr 10.0.2

mozilla firefox esr 10.0.3

mozilla thunderbird 7.0.1

mozilla thunderbird 7.0

mozilla thunderbird 10.0

mozilla thunderbird 10.0.4

mozilla thunderbird 8.0

mozilla thunderbird 9.0.1

mozilla thunderbird 11.0

mozilla thunderbird 12.0

mozilla thunderbird 5.0

mozilla thunderbird 6.0

mozilla thunderbird 9.0

mozilla thunderbird 10.0.2

mozilla thunderbird 13.0

mozilla thunderbird 6.0.1

mozilla thunderbird 6.0.2

mozilla thunderbird 10.0.3

mozilla thunderbird 10.0.1

mozilla thunderbird esr 10.0

mozilla thunderbird esr 10.0.1

mozilla thunderbird esr 10.0.2

mozilla thunderbird esr 10.0.5

mozilla thunderbird esr 10.0.3

mozilla thunderbird esr 10.0.4

mozilla seamonkey 2.1

mozilla seamonkey 2.0.11

mozilla seamonkey 2.0.9

mozilla seamonkey 2.0.14

mozilla seamonkey 2.0.3

mozilla seamonkey 2.0

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.1

mozilla seamonkey 1.0

mozilla seamonkey 1.1.10

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.1

mozilla seamonkey 1.1

mozilla seamonkey 2.0.6

mozilla seamonkey 2.0.5

mozilla seamonkey 2.0.2

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.14

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.4

mozilla seamonkey 1.0.6

mozilla seamonkey 1.5.0.10

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.4

mozilla seamonkey

mozilla seamonkey 2.0.1

mozilla seamonkey 2.0.12

mozilla seamonkey 2.0.4

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1.5

mozilla seamonkey 1.5.0.8

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.2

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.2

mozilla seamonkey 2.0.8

mozilla seamonkey 2.0.7

mozilla seamonkey 2.0.13

mozilla seamonkey 2.0.10

mozilla seamonkey 1.1.17

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.12

mozilla seamonkey 1.5.0.9

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.13

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulne ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An updated thunderbird package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact C ...
This update provides compatible ubufox packages for the latest Firefox ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in Firefox ...
Several vulnerabilities were discovered in Icedove, Debian's version of the Mozilla Thunderbird mail and news client CVE-2012-1948 Multiple unspecified vulnerabilities in the browser engine were fixed CVE-2012-1950 The underlying browser engine allows address bar spoofing through drag-and-drop CVE-2012-1954 A use-after-free vulnerability i ...
Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey: CVE-2012-1948 Benoit Jacob, Jesse Ruderman, Christian Holler, and Bill McCloskey identified several memory safety problems that may lead to the execution of arbitrary code CVE-2012-1954 Abhishek Arya discovered a use-after-free ...
Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox The included XULRunner library provides rendering services for several other applications included in Debian CVE-2012-1948 Benoit Jacob, Jesse Ruderman, Christian Holler, and Bill McCloskey identified several memory safety problems that may lead to ...
Mozilla Foundation Security Advisory 2012-42 Miscellaneous memory safety hazards (rv:140/ rv:1006) Announced July 17, 2012 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird, ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=746896https://bugzilla.mozilla.org/show_bug.cgi?id=732233https://bugzilla.mozilla.org/show_bug.cgi?id=758471https://bugzilla.mozilla.org/show_bug.cgi?id=750575https://bugzilla.mozilla.org/show_bug.cgi?id=756600https://bugzilla.mozilla.org/show_bug.cgi?id=749385https://bugzilla.mozilla.org/show_bug.cgi?id=772282https://bugzilla.mozilla.org/show_bug.cgi?id=763225http://www.mozilla.org/security/announce/2012/mfsa2012-42.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=754989https://bugzilla.mozilla.org/show_bug.cgi?id=746103http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.htmlhttp://www.debian.org/security/2012/dsa-2528http://rhn.redhat.com/errata/RHSA-2012-1088.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.htmlhttp://www.debian.org/security/2012/dsa-2514http://www.securitytracker.com/id?1027256http://www.securityfocus.com/bid/54580http://secunia.com/advisories/49965http://secunia.com/advisories/49972http://secunia.com/advisories/49992http://www.ubuntu.com/usn/USN-1509-1http://www.ubuntu.com/usn/USN-1509-2http://osvdb.org/84007https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744http://www.ubuntu.com/usn/USN-1510-1http://www.securitytracker.com/id?1027258http://www.securitytracker.com/id?1027257http://secunia.com/advisories/49994http://secunia.com/advisories/49993http://secunia.com/advisories/49979http://secunia.com/advisories/49977http://secunia.com/advisories/49968http://secunia.com/advisories/49964http://secunia.com/advisories/49963https://access.redhat.com/errata/RHSA-2012:1088https://nvd.nist.govhttps://usn.ubuntu.com/1509-2/