9.3
CVSSv2

CVE-2012-5829

Published: 21/11/2012 Updated: 14/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the nsWindow::OnExposeEvent function in Mozilla Firefox prior to 17.0, Firefox ESR 10.x prior to 10.0.11, Thunderbird prior to 17.0, Thunderbird ESR 10.x prior to 10.0.11, and SeaMonkey prior to 2.14 allows remote malicious users to execute arbitrary code via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla seamonkey

mozilla thunderbird

mozilla thunderbird esr

opensuse opensuse 11.4

opensuse opensuse 12.1

opensuse opensuse 12.2

suse linux enterprise desktop 10

suse linux enterprise desktop 11

suse linux enterprise server 10

suse linux enterprise server 11

suse linux enterprise software development kit 10

suse linux enterprise software development kit 11

redhat enterprise linux desktop 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 6.3

redhat enterprise linux server 5.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 5.0

redhat enterprise linux workstation 6.0

canonical ubuntu linux 10.04

canonical ubuntu linux 11.10

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

debian debian linux 6.0

debian debian linux 7.0

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Co ...
Multiple vulnerabilities have been found in Iceape, the Debian Internet suite based on Mozilla Seamonkey: CVE-2012-5829 Heap-based buffer overflow in the nsWindow::OnExposeEvent function could allow remote attackers to execute arbitrary code CVE-2012-5842 Multiple unspecified vulnerabilities in the browser engine could allow remote attack ...
Multiple vulnerabilities have been found in Iceweasel, the Debian web browser based on Mozilla Firefox: CVE-2012-5829 Heap-based buffer overflow in the nsWindow::OnExposeEvent function could allow remote attackers to execute arbitrary code CVE-2012-5842 Multiple unspecified vulnerabilities in the browser engine could allow remote attacker ...
Mozilla Foundation Security Advisory 2013-02 Use-after-free and buffer overflow issues found using Address Sanitizer Announced January 8, 2013 Reporter Abhishek Arya Impact Critical Products Firefox, Firefox ESR, SeaMonkey, ...
This update provides compatible ubufox packages for the latest Firefox ...
Several security issues were fixed in Firefox ...
Regressions were introduced in the last Firefox update ...
Multiple security issues were fixed in Thunderbird ...
USN-1681-1 introduced a regression in Firefox ...
USN-1681-1 introduced a regression in Firefox ...
Several security issues were fixed in Firefox ...
Several security issues were fixed in Thunderbird ...

References

CWE-787https://bugzilla.mozilla.org/show_bug.cgi?id=792305http://www.mozilla.org/security/announce/2012/mfsa2012-105.htmlhttp://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlhttp://www.ubuntu.com/usn/USN-1638-1http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlhttp://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlhttp://www.ubuntu.com/usn/USN-1638-2http://www.ubuntu.com/usn/USN-1638-3http://rhn.redhat.com/errata/RHSA-2012-1482.htmlhttp://www.debian.org/security/2012/dsa-2583http://www.debian.org/security/2012/dsa-2584http://rhn.redhat.com/errata/RHSA-2012-1483.htmlhttp://www.mozilla.org/security/announce/2013/mfsa2013-02.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlhttp://www.ubuntu.com/usn/USN-1636-1http://www.ubuntu.com/usn/USN-1681-2http://www.ubuntu.com/usn/USN-1681-1http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.htmlhttp://www.ubuntu.com/usn/USN-1681-4http://www.debian.org/security/2012/dsa-2588http://www.securityfocus.com/bid/56636http://secunia.com/advisories/51381http://secunia.com/advisories/51434http://secunia.com/advisories/51369http://secunia.com/advisories/51360http://secunia.com/advisories/51359http://secunia.com/advisories/51440http://secunia.com/advisories/51439http://osvdb.org/87608http://www.mandriva.com/security/advisories?name=MDVSA-2012:173http://secunia.com/advisories/51370https://exchange.xforce.ibmcloud.com/vulnerabilities/80195https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849https://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2012:1482https://usn.ubuntu.com/1638-2/https://www.debian.org/security/./dsa-2584