Executive Summary

Informations
Name CVE-2012-4181 First vendor Publication 2012-10-10
Vendor Cve Last vendor Modification 2020-08-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4181

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16523
 
Oval ID: oval:org.mitre.oval:def:16523
Title: Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4181
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 310
Application 11
Application 146
Application 209
Application 9
Os 4
Os 2
Os 1
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:1345-1 (MozillaFirefox)
File : nvt/gb_suse_2012_1345_1.nasl
2012-10-16 Name : Ubuntu Update for thunderbird USN-1611-1
File : nvt/gb_ubuntu_USN_1611_1.nasl
2012-10-15 Name : Mozilla Firefox Multiple Vulnerabilities-01 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln01_oct12_macosx.nasl
2012-10-15 Name : Mozilla Firefox Multiple Vulnerabilities-01 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln01_oct12_win.nasl
2012-10-13 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox70.nasl
2012-10-11 Name : CentOS Update for firefox CESA-2012:1350 centos5
File : nvt/gb_CESA-2012_1350_firefox_centos5.nasl
2012-10-11 Name : CentOS Update for firefox CESA-2012:1350 centos6
File : nvt/gb_CESA-2012_1350_firefox_centos6.nasl
2012-10-11 Name : CentOS Update for thunderbird CESA-2012:1351 centos5
File : nvt/gb_CESA-2012_1351_thunderbird_centos5.nasl
2012-10-11 Name : CentOS Update for thunderbird CESA-2012:1351 centos6
File : nvt/gb_CESA-2012_1351_thunderbird_centos6.nasl
2012-10-11 Name : RedHat Update for firefox RHSA-2012:1350-01
File : nvt/gb_RHSA-2012_1350-01_firefox.nasl
2012-10-11 Name : RedHat Update for thunderbird RHSA-2012:1351-01
File : nvt/gb_RHSA-2012_1351-01_thunderbird.nasl
2012-10-11 Name : Ubuntu Update for firefox USN-1600-1
File : nvt/gb_ubuntu_USN_1600_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1351-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-709.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1350.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1351.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201210-121015.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_16_0.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_10_0_8.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_16_0.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1008.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_160.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1008.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_160.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_8.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : A web browser on the remote host is affected by multiple flaws.
File : seamonkey_213.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201210-8327.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1611-1.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1351.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6e5a9afd12d311e2b47dc8600054b392.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote Scientific Linux host is missing a security update.
File : sl_20121009_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121009_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1350.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1600-1.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1351.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1350.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56130
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-85.html
https://bugzilla.mozilla.org/show_bug.cgi?id=786111
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:163
OSVDB http://osvdb.org/86100
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1351.html
SECUNIA http://secunia.com/advisories/50856
http://secunia.com/advisories/50892
http://secunia.com/advisories/50904
http://secunia.com/advisories/50935
http://secunia.com/advisories/50936
http://secunia.com/advisories/55318
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-1611-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79159

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:18:46
  • Multiple Updates
2024-02-02 01:20:21
  • Multiple Updates
2024-02-01 12:05:59
  • Multiple Updates
2023-09-05 12:19:13
  • Multiple Updates
2023-09-05 01:05:52
  • Multiple Updates
2023-09-02 12:19:14
  • Multiple Updates
2023-09-02 01:05:58
  • Multiple Updates
2023-08-12 12:23:07
  • Multiple Updates
2023-08-12 01:05:59
  • Multiple Updates
2023-08-11 12:19:21
  • Multiple Updates
2023-08-11 01:06:09
  • Multiple Updates
2023-08-06 12:18:36
  • Multiple Updates
2023-08-06 01:05:59
  • Multiple Updates
2023-08-04 12:18:40
  • Multiple Updates
2023-08-04 01:06:02
  • Multiple Updates
2023-07-14 12:18:39
  • Multiple Updates
2023-07-14 01:05:56
  • Multiple Updates
2023-04-01 01:15:37
  • Multiple Updates
2023-03-29 01:20:38
  • Multiple Updates
2023-03-28 12:06:04
  • Multiple Updates
2022-10-11 12:16:40
  • Multiple Updates
2022-10-11 01:05:39
  • Multiple Updates
2022-04-26 01:13:46
  • Multiple Updates
2021-05-04 12:23:05
  • Multiple Updates
2021-04-22 01:27:33
  • Multiple Updates
2020-10-14 01:08:17
  • Multiple Updates
2020-10-03 01:08:19
  • Multiple Updates
2020-08-07 21:23:13
  • Multiple Updates
2020-05-29 01:07:39
  • Multiple Updates
2020-05-23 01:49:34
  • Multiple Updates
2020-05-23 00:34:32
  • Multiple Updates
2019-06-25 12:04:44
  • Multiple Updates
2019-02-01 12:02:44
  • Multiple Updates
2019-01-30 12:04:51
  • Multiple Updates
2018-06-29 12:01:16
  • Multiple Updates
2018-01-18 12:04:53
  • Multiple Updates
2017-11-22 12:04:51
  • Multiple Updates
2017-11-21 12:04:03
  • Multiple Updates
2017-09-19 09:25:29
  • Multiple Updates
2017-08-29 09:23:59
  • Multiple Updates
2016-06-28 22:02:14
  • Multiple Updates
2016-04-26 22:11:48
  • Multiple Updates
2015-05-21 13:29:38
  • Multiple Updates
2014-06-14 13:33:27
  • Multiple Updates
2014-02-17 11:12:52
  • Multiple Updates
2013-11-04 21:23:42
  • Multiple Updates
2013-10-24 13:22:01
  • Multiple Updates
2013-05-10 22:44:51
  • Multiple Updates
2013-05-04 17:20:08
  • Multiple Updates
2013-03-02 13:19:08
  • Multiple Updates
2013-01-30 13:23:16
  • Multiple Updates
2013-01-25 13:18:53
  • Multiple Updates