Executive Summary

Informations
Name CVE-2012-3976 First vendor Publication 2012-08-29
Vendor Cve Last vendor Modification 2020-08-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly handle onLocationChange events during navigation between different https sites, which allows remote attackers to spoof the X.509 certificate information in the address bar via a crafted web page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3976

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16060
 
Oval ID: oval:org.mitre.oval:def:16060
Title: Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly handle onLocationChange events during navigation between different https sites, which allows remote attackers to spoof the X.509 certificate information in the address bar via a crafted web page.
Description: Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly handle onLocationChange events during navigation between different https sites, which allows remote attackers to spoof the X.509 certificate information in the address bar via a crafted web page.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3976
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 308
Application 10
Application 138
Os 4
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 3
Os 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:1064-1 (MozillaFirefox)
File : nvt/gb_suse_2012_1064_1.nasl
2012-09-17 Name : Ubuntu Update for firefox USN-1548-2
File : nvt/gb_ubuntu_USN_1548_2.nasl
2012-09-06 Name : Ubuntu Update for firefox USN-1548-1
File : nvt/gb_ubuntu_USN_1548_1.nasl
2012-08-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox69.nasl
2012-08-30 Name : CentOS Update for firefox CESA-2012:1210 centos5
File : nvt/gb_CESA-2012_1210_firefox_centos5.nasl
2012-08-30 Name : CentOS Update for firefox CESA-2012:1210 centos6
File : nvt/gb_CESA-2012_1210_firefox_centos6.nasl
2012-08-30 Name : RedHat Update for firefox RHSA-2012:1210-01
File : nvt/gb_RHSA-2012_1210-01_firefox.nasl
2012-08-30 Name : Mandriva Update for firefox MDVSA-2012:145 (firefox)
File : nvt/gb_mandriva_MDVSA_2012_145.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20130129.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-538.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1210.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201208-120831.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201208-8269.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1548-2.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-145.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b8cad90f28911e1a21514dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120829_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1548-1.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1210.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_212.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1210.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_150.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1007.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_15_0.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55313
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-69.html
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
https://bugzilla.mozilla.org/show_bug.cgi?id=768568
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1210.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-1548-1
http://www.ubuntu.com/usn/USN-1548-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-10 01:18:40
  • Multiple Updates
2024-02-02 01:20:15
  • Multiple Updates
2024-02-01 12:05:58
  • Multiple Updates
2023-09-05 12:19:07
  • Multiple Updates
2023-09-05 01:05:51
  • Multiple Updates
2023-09-02 12:19:08
  • Multiple Updates
2023-09-02 01:05:56
  • Multiple Updates
2023-08-12 12:22:59
  • Multiple Updates
2023-08-12 01:05:57
  • Multiple Updates
2023-08-11 12:19:16
  • Multiple Updates
2023-08-11 01:06:07
  • Multiple Updates
2023-08-06 12:18:31
  • Multiple Updates
2023-08-06 01:05:58
  • Multiple Updates
2023-08-04 12:18:35
  • Multiple Updates
2023-08-04 01:06:00
  • Multiple Updates
2023-07-14 12:18:34
  • Multiple Updates
2023-07-14 01:05:55
  • Multiple Updates
2023-04-01 01:15:32
  • Multiple Updates
2023-03-29 01:20:33
  • Multiple Updates
2023-03-28 12:06:03
  • Multiple Updates
2022-10-11 12:16:35
  • Multiple Updates
2022-10-11 01:05:38
  • Multiple Updates
2022-04-26 01:13:41
  • Multiple Updates
2021-05-04 12:23:12
  • Multiple Updates
2021-04-22 01:27:43
  • Multiple Updates
2020-10-14 01:08:14
  • Multiple Updates
2020-10-03 01:08:17
  • Multiple Updates
2020-09-02 17:22:51
  • Multiple Updates
2020-05-29 01:07:36
  • Multiple Updates
2020-05-23 01:49:30
  • Multiple Updates
2020-05-23 00:34:26
  • Multiple Updates
2019-06-25 12:04:42
  • Multiple Updates
2019-02-01 12:02:42
  • Multiple Updates
2019-01-30 12:04:49
  • Multiple Updates
2018-06-29 12:01:14
  • Multiple Updates
2018-01-18 12:04:51
  • Multiple Updates
2017-11-22 12:04:49
  • Multiple Updates
2017-11-21 12:04:02
  • Multiple Updates
2017-09-19 09:25:28
  • Multiple Updates
2016-06-28 22:00:56
  • Multiple Updates
2016-04-26 22:10:03
  • Multiple Updates
2015-01-21 13:25:45
  • Multiple Updates
2014-06-14 13:33:23
  • Multiple Updates
2014-02-17 11:12:38
  • Multiple Updates
2013-11-04 21:23:32
  • Multiple Updates
2013-05-30 13:23:21
  • Multiple Updates
2013-05-10 22:44:25
  • Multiple Updates
2013-02-01 13:20:34
  • Multiple Updates
2013-01-30 13:22:26
  • Multiple Updates