Executive Summary

Informations
Name CVE-2012-1949 First vendor Publication 2012-07-18
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Thunderbird 5.0 through 13.0, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1949

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17027
 
Oval ID: oval:org.mitre.oval:def:17027
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Thunderbird 5.0 through 13.0, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Thunderbird 5.0 through 13.0, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1949
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 130
Application 17

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for seamonkey openSUSE-SU-2012:0935-1 (seamonkey)
File : nvt/gb_suse_2012_0935_1.nasl
2012-12-13 Name : SuSE Update for xulrunner openSUSE-SU-2012:0924-1 (xulrunner)
File : nvt/gb_suse_2012_0924_1.nasl
2012-12-13 Name : SuSE Update for MozillaThunderbird openSUSE-SU-2012:0917-1 (MozillaThunderbird)
File : nvt/gb_suse_2012_0917_1.nasl
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:0899-1 (MozillaFirefox)
File : nvt/gb_suse_2012_0899_1.nasl
2012-08-10 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox67.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:110-1 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_110_1.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:1088 centos5
File : nvt/gb_CESA-2012_1088_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:1088 centos6
File : nvt/gb_CESA-2012_1088_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:1089 centos5
File : nvt/gb_CESA-2012_1089_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:1089 centos6
File : nvt/gb_CESA-2012_1089_thunderbird_centos6.nasl
2012-07-26 Name : Mandriva Update for mozilla MDVSA-2012:110 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_110.nasl
2012-07-24 Name : Mozilla Products Memory Corruption Vulnerabilities - July12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mem_corr_vuln_jul12_macosx.nasl
2012-07-24 Name : Mozilla Products Memory Corruption Vulnerabilities - July12 (Windows)
File : nvt/gb_mozilla_prdts_mem_corr_vuln_jul12_win.nasl
2012-07-19 Name : RedHat Update for thunderbird RHSA-2012:1089-01
File : nvt/gb_RHSA-2012_1089-01_thunderbird.nasl
2012-07-19 Name : RedHat Update for firefox RHSA-2012:1088-01
File : nvt/gb_RHSA-2012_1088-01_firefox.nasl
2012-07-19 Name : Ubuntu Update for firefox USN-1509-1
File : nvt/gb_ubuntu_USN_1509_1.nasl
2012-07-19 Name : Ubuntu Update for ubufox USN-1509-2
File : nvt/gb_ubuntu_USN_1509_2.nasl
2012-07-19 Name : Ubuntu Update for thunderbird USN-1510-1
File : nvt/gb_ubuntu_USN_1510_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-473.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-410.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-443.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-465.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1088.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1089.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201207-120719.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-110.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dbf338d0dce511e1b65514dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_140.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_211.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_140.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_14_0.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_14_0.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1088.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1510-1.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1509-2.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1509-1.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1089.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1088.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1089.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54580
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-42.html
https://bugzilla.mozilla.org/show_bug.cgi?id=712914
https://bugzilla.mozilla.org/show_bug.cgi?id=717488
https://bugzilla.mozilla.org/show_bug.cgi?id=718290
https://bugzilla.mozilla.org/show_bug.cgi?id=725499
https://bugzilla.mozilla.org/show_bug.cgi?id=738841
https://bugzilla.mozilla.org/show_bug.cgi?id=743876
https://bugzilla.mozilla.org/show_bug.cgi?id=752662
https://bugzilla.mozilla.org/show_bug.cgi?id=754725
https://bugzilla.mozilla.org/show_bug.cgi?id=757431
https://bugzilla.mozilla.org/show_bug.cgi?id=765179
https://bugzilla.mozilla.org/show_bug.cgi?id=766018
https://bugzilla.mozilla.org/show_bug.cgi?id=766304
OSVDB http://osvdb.org/84006
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027256
http://www.securitytracker.com/id?1027257
http://www.securitytracker.com/id?1027258
SECUNIA http://secunia.com/advisories/49965
http://secunia.com/advisories/49968
http://secunia.com/advisories/49972
http://secunia.com/advisories/49992
http://secunia.com/advisories/49993
http://secunia.com/advisories/49994
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
UBUNTU http://www.ubuntu.com/usn/USN-1509-1
http://www.ubuntu.com/usn/USN-1509-2
http://www.ubuntu.com/usn/USN-1510-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:19:01
  • Multiple Updates
2024-02-01 12:05:37
  • Multiple Updates
2023-09-05 12:17:57
  • Multiple Updates
2023-09-05 01:05:30
  • Multiple Updates
2023-09-02 12:17:58
  • Multiple Updates
2023-09-02 01:05:36
  • Multiple Updates
2023-08-12 12:21:44
  • Multiple Updates
2023-08-12 01:05:37
  • Multiple Updates
2023-08-11 12:18:05
  • Multiple Updates
2023-08-11 01:05:46
  • Multiple Updates
2023-08-06 12:17:22
  • Multiple Updates
2023-08-06 01:05:37
  • Multiple Updates
2023-08-04 12:17:27
  • Multiple Updates
2023-08-04 01:05:40
  • Multiple Updates
2023-07-14 12:17:26
  • Multiple Updates
2023-07-14 01:05:35
  • Multiple Updates
2023-03-29 01:19:23
  • Multiple Updates
2023-03-28 12:05:42
  • Multiple Updates
2022-10-11 12:15:34
  • Multiple Updates
2022-10-11 01:05:18
  • Multiple Updates
2021-05-04 12:19:41
  • Multiple Updates
2021-04-22 01:23:23
  • Multiple Updates
2020-05-23 01:48:35
  • Multiple Updates
2020-05-23 00:33:25
  • Multiple Updates
2017-12-29 09:22:01
  • Multiple Updates
2017-11-21 12:03:49
  • Multiple Updates
2017-09-19 09:25:15
  • Multiple Updates
2016-06-28 19:06:24
  • Multiple Updates
2016-04-26 21:44:37
  • Multiple Updates
2014-10-10 09:23:48
  • Multiple Updates
2014-06-14 13:32:44
  • Multiple Updates
2014-02-17 11:09:34
  • Multiple Updates
2013-11-04 21:22:45
  • Multiple Updates
2013-05-10 22:37:33
  • Multiple Updates