Executive Summary

Informations
Name CVE-2012-5843 First vendor Publication 2012-11-21
Vendor Cve Last vendor Modification 2020-08-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5843

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16839
 
Oval ID: oval:org.mitre.oval:def:16839
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5843
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 313
Application 14
Application 155
Application 216
Application 12
Os 4
Os 3
Os 2
Os 3
Os 2

OpenVAS Exploits

Date Description
2012-12-06 Name : Fedora Update for seamonkey FEDORA-2012-18931
File : nvt/gb_fedora_2012_18931_seamonkey_fc16.nasl
2012-12-06 Name : Fedora Update for seamonkey FEDORA-2012-18952
File : nvt/gb_fedora_2012_18952_seamonkey_fc17.nasl
2012-12-04 Name : Ubuntu Update for firefox USN-1638-3
File : nvt/gb_ubuntu_USN_1638_3.nasl
2012-11-26 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox72.nasl
2012-11-26 Name : Mozilla Firefox Multiple Vulnerabilities-02 November12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln02_nov12_macosx.nasl
2012-11-26 Name : Mozilla Firefox Multiple Vulnerabilities-02 November12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln02_nov12_win.nasl
2012-11-26 Name : Mozilla SeaMonkey Multiple Vulnerabilities-02 November12 (Windows)
File : nvt/gb_mozilla_seamonkey_mult_vuln02_nov12_win.nasl
2012-11-26 Name : Mozilla Thunderbird Multiple Vulnerabilities-02 November12 (Windows)
File : nvt/gb_mozilla_thunderbird_mult_vuln02_nov12_win.nasl
2012-11-23 Name : Ubuntu Update for thunderbird USN-1636-1
File : nvt/gb_ubuntu_USN_1636_1.nasl
2012-11-23 Name : Ubuntu Update for firefox USN-1638-1
File : nvt/gb_ubuntu_USN_1638_1.nasl
2012-11-23 Name : Ubuntu Update for ubufox USN-1638-2
File : nvt/gb_ubuntu_USN_1638_2.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-820.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-818.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-817.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20121121-121123.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18931.nasl - Type : ACT_GATHER_INFO
2012-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1638-3.nasl - Type : ACT_GATHER_INFO
2012-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18952.nasl - Type : ACT_GATHER_INFO
2012-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18894.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20121121-8381.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1636-1.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1638-1.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1638-2.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_10011.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_170.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_10011.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_170.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_214.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_11.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_17_0.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_11.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d23119df335d11e2b64cc8600054b392.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-91.html
https://bugzilla.mozilla.org/show_bug.cgi?id=760887
https://bugzilla.mozilla.org/show_bug.cgi?id=765409
https://bugzilla.mozilla.org/show_bug.cgi?id=774953
https://bugzilla.mozilla.org/show_bug.cgi?id=780778
https://bugzilla.mozilla.org/show_bug.cgi?id=781859
https://bugzilla.mozilla.org/show_bug.cgi?id=784404
https://bugzilla.mozilla.org/show_bug.cgi?id=787089
https://bugzilla.mozilla.org/show_bug.cgi?id=788822
https://bugzilla.mozilla.org/show_bug.cgi?id=789075
https://bugzilla.mozilla.org/show_bug.cgi?id=791601
https://bugzilla.mozilla.org/show_bug.cgi?id=793253
https://bugzilla.mozilla.org/show_bug.cgi?id=795281
https://bugzilla.mozilla.org/show_bug.cgi?id=797163
https://bugzilla.mozilla.org/show_bug.cgi?id=798678
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/51369
http://secunia.com/advisories/51370
http://secunia.com/advisories/51381
http://secunia.com/advisories/51434
http://secunia.com/advisories/51439
http://secunia.com/advisories/51440
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html
UBUNTU http://www.ubuntu.com/usn/USN-1636-1
http://www.ubuntu.com/usn/USN-1638-1
http://www.ubuntu.com/usn/USN-1638-2
http://www.ubuntu.com/usn/USN-1638-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-10 01:19:36
  • Multiple Updates
2024-02-02 01:21:14
  • Multiple Updates
2024-02-01 12:06:14
  • Multiple Updates
2023-09-05 12:20:04
  • Multiple Updates
2023-09-05 01:06:08
  • Multiple Updates
2023-09-02 12:20:05
  • Multiple Updates
2023-09-02 01:06:13
  • Multiple Updates
2023-08-12 12:24:05
  • Multiple Updates
2023-08-12 01:06:15
  • Multiple Updates
2023-08-11 12:20:13
  • Multiple Updates
2023-08-11 01:06:25
  • Multiple Updates
2023-08-06 12:19:28
  • Multiple Updates
2023-08-06 01:06:16
  • Multiple Updates
2023-08-04 12:19:32
  • Multiple Updates
2023-08-04 01:06:19
  • Multiple Updates
2023-07-14 12:19:30
  • Multiple Updates
2023-07-14 01:06:13
  • Multiple Updates
2023-04-01 01:16:20
  • Multiple Updates
2023-03-29 01:21:29
  • Multiple Updates
2023-03-28 12:06:20
  • Multiple Updates
2022-10-11 12:17:25
  • Multiple Updates
2022-10-11 01:05:56
  • Multiple Updates
2022-04-26 01:14:24
  • Multiple Updates
2021-05-04 12:23:07
  • Multiple Updates
2021-04-22 01:27:36
  • Multiple Updates
2020-10-14 01:08:39
  • Multiple Updates
2020-10-03 01:08:44
  • Multiple Updates
2020-08-13 21:23:07
  • Multiple Updates
2020-05-29 01:08:01
  • Multiple Updates
2020-05-23 01:50:22
  • Multiple Updates
2020-05-23 00:35:22
  • Multiple Updates
2019-06-25 12:04:56
  • Multiple Updates
2019-02-01 12:02:55
  • Multiple Updates
2019-01-30 12:05:02
  • Multiple Updates
2018-06-29 12:01:26
  • Multiple Updates
2018-01-18 12:05:03
  • Multiple Updates
2017-11-22 12:05:02
  • Multiple Updates
2017-11-21 12:04:13
  • Multiple Updates
2017-09-19 09:25:38
  • Multiple Updates
2016-06-28 22:11:05
  • Multiple Updates
2016-04-26 22:32:05
  • Multiple Updates
2014-06-14 13:34:05
  • Multiple Updates
2014-02-17 11:14:37
  • Multiple Updates
2013-11-04 21:24:30
  • Multiple Updates
2013-08-27 13:20:19
  • Multiple Updates
2013-06-26 13:19:55
  • Multiple Updates
2013-05-10 22:50:05
  • Multiple Updates
2013-02-07 13:21:25
  • Multiple Updates
2013-01-30 13:25:06
  • Multiple Updates
2012-12-19 13:26:06
  • Multiple Updates
2012-12-06 13:20:54
  • Multiple Updates
2012-11-21 21:20:53
  • Multiple Updates
2012-11-21 17:24:21
  • First insertion