Executive Summary

Informations
Name CVE-2012-4193 First vendor Publication 2012-10-12
Vendor Cve Last vendor Modification 2020-08-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-346 Origin Validation Error

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16786
 
Oval ID: oval:org.mitre.oval:def:16786
Title: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4193
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18116
 
Oval ID: oval:org.mitre.oval:def:18116
Title: USN-1611-1 -- thunderbird vulnerabilities
Description: Several security issues were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1611-1
CVE-2012-3982
CVE-2012-3983
CVE-2012-3988
CVE-2012-3989
CVE-2012-4191
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-4184
CVE-2012-3990
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-4192
CVE-2012-4193
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21341
 
Oval ID: oval:org.mitre.oval:def:21341
Title: RHSA-2012:1361: xulrunner security update (Critical)
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: unix Class: patch
Reference(s): RHSA-2012:1361-01
CESA-2012:1361
CVE-2012-4193
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21545
 
Oval ID: oval:org.mitre.oval:def:21545
Title: RHSA-2012:1362: thunderbird security update (Critical)
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: unix Class: patch
Reference(s): RHSA-2012:1362-01
CESA-2012:1362
CVE-2012-4193
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23004
 
Oval ID: oval:org.mitre.oval:def:23004
Title: DEPRECATED: ELSA-2012:1361: xulrunner security update (Critical)
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: unix Class: patch
Reference(s): ELSA-2012:1361-01
CVE-2012-4193
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23099
 
Oval ID: oval:org.mitre.oval:def:23099
Title: ELSA-2012:1361: xulrunner security update (Critical)
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: unix Class: patch
Reference(s): ELSA-2012:1361-01
CVE-2012-4193
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23105
 
Oval ID: oval:org.mitre.oval:def:23105
Title: DEPRECATED: ELSA-2012:1362: thunderbird security update (Critical)
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: unix Class: patch
Reference(s): ELSA-2012:1362-01
CVE-2012-4193
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23952
 
Oval ID: oval:org.mitre.oval:def:23952
Title: ELSA-2012:1362: thunderbird security update (Critical)
Description: Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, which allows remote attackers to bypass the Same Origin Policy and read the properties of a Location object, or execute arbitrary JavaScript code, via a crafted web site.
Family: unix Class: patch
Reference(s): ELSA-2012:1362-01
CVE-2012-4193
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26871
 
Oval ID: oval:org.mitre.oval:def:26871
Title: DEPRECATED: ELSA-2012-1362 -- thunderbird security update (critical)
Description: [10.0.8-2.0.1.el6_3] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Replace clean.gif in tarball [10.0.8-2] - Added patches from 10.0.9 ESR
Family: unix Class: patch
Reference(s): ELSA-2012-1362
CVE-2012-4193
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27077
 
Oval ID: oval:org.mitre.oval:def:27077
Title: DEPRECATED: ELSA-2012-1361 -- xulrunner security update (critical)
Description: [10.0.8-2.0.1.el6_3] - Replace xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js [10.0.8-2] - Added patches from 10.0.9 ESR
Family: unix Class: patch
Reference(s): ELSA-2012-1361
CVE-2012-4193
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xulrunner
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 311
Application 12
Application 153
Application 214
Application 10
Os 4
Os 2
Os 1
Os 2
Os 2
Os 2
Os 3
Os 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:1345-1 (MozillaFirefox)
File : nvt/gb_suse_2012_1345_1.nasl
2012-10-16 Name : CentOS Update for xulrunner CESA-2012:1361 centos5
File : nvt/gb_CESA-2012_1361_xulrunner_centos5.nasl
2012-10-16 Name : CentOS Update for xulrunner CESA-2012:1361 centos6
File : nvt/gb_CESA-2012_1361_xulrunner_centos6.nasl
2012-10-16 Name : CentOS Update for thunderbird CESA-2012:1362 centos5
File : nvt/gb_CESA-2012_1362_thunderbird_centos5.nasl
2012-10-16 Name : CentOS Update for thunderbird CESA-2012:1362 centos6
File : nvt/gb_CESA-2012_1362_thunderbird_centos6.nasl
2012-10-16 Name : RedHat Update for xulrunner RHSA-2012:1361-01
File : nvt/gb_RHSA-2012_1361-01_xulrunner.nasl
2012-10-16 Name : RedHat Update for thunderbird RHSA-2012:1362-01
File : nvt/gb_RHSA-2012_1362-01_thunderbird.nasl
2012-10-16 Name : Ubuntu Update for thunderbird USN-1611-1
File : nvt/gb_ubuntu_USN_1611_1.nasl
2012-10-15 Name : Mozilla Firefox Security Bypass Vulnerabilities - Oct 12 (Mac OS X)
File : nvt/gb_mozilla_prdts_sec_bypass_vuln_oct12_macosx.nasl
2012-10-15 Name : Mozilla Firefox Security Bypass Vulnerabilities - Oct 12 (Windows)
File : nvt/gb_mozilla_prdts_sec_bypass_vuln_oct12_win.nasl
2012-10-13 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox70.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1351-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-709.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1362.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1361.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201210-121015.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1601.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201210-8327.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2131.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1009.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1601.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1009.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_16_0_1.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_9.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_16_0_1.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_9.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121012_xulrunner_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1361.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1361.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1362.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1611-1.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1362.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6e5a9afd12d311e2b47dc8600054b392.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-89.html
https://bugzilla.mozilla.org/show_bug.cgi?id=720619
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1361.html
http://rhn.redhat.com/errata/RHSA-2012-1362.html
SECUNIA http://secunia.com/advisories/50904
http://secunia.com/advisories/50906
http://secunia.com/advisories/50907
http://secunia.com/advisories/50964
http://secunia.com/advisories/50984
http://secunia.com/advisories/55318
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-1611-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79211

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-10 01:18:47
  • Multiple Updates
2024-02-02 01:20:21
  • Multiple Updates
2024-02-01 12:06:00
  • Multiple Updates
2023-09-05 12:19:13
  • Multiple Updates
2023-09-05 01:05:53
  • Multiple Updates
2023-09-02 12:19:15
  • Multiple Updates
2023-09-02 01:05:58
  • Multiple Updates
2023-08-12 12:23:08
  • Multiple Updates
2023-08-12 01:05:59
  • Multiple Updates
2023-08-11 12:19:22
  • Multiple Updates
2023-08-11 01:06:09
  • Multiple Updates
2023-08-06 12:18:37
  • Multiple Updates
2023-08-06 01:06:00
  • Multiple Updates
2023-08-04 12:18:41
  • Multiple Updates
2023-08-04 01:06:02
  • Multiple Updates
2023-07-14 12:18:40
  • Multiple Updates
2023-07-14 01:05:57
  • Multiple Updates
2023-04-01 01:15:37
  • Multiple Updates
2023-03-29 01:20:39
  • Multiple Updates
2023-03-28 12:06:05
  • Multiple Updates
2022-10-11 12:16:41
  • Multiple Updates
2022-10-11 01:05:40
  • Multiple Updates
2022-04-26 01:13:46
  • Multiple Updates
2021-05-04 12:23:10
  • Multiple Updates
2021-04-22 01:27:40
  • Multiple Updates
2020-10-14 01:08:17
  • Multiple Updates
2020-10-03 01:08:20
  • Multiple Updates
2020-08-15 00:22:48
  • Multiple Updates
2020-08-12 21:23:05
  • Multiple Updates
2020-05-29 01:07:40
  • Multiple Updates
2020-05-23 01:49:35
  • Multiple Updates
2020-05-23 00:34:33
  • Multiple Updates
2019-06-25 12:04:45
  • Multiple Updates
2019-02-01 12:02:45
  • Multiple Updates
2019-01-30 12:04:51
  • Multiple Updates
2018-06-29 12:01:16
  • Multiple Updates
2018-01-18 12:04:54
  • Multiple Updates
2017-11-22 12:04:52
  • Multiple Updates
2017-11-21 12:04:04
  • Multiple Updates
2017-09-19 09:25:29
  • Multiple Updates
2017-08-29 09:24:00
  • Multiple Updates
2016-06-28 22:02:23
  • Multiple Updates
2016-04-26 22:11:55
  • Multiple Updates
2015-05-21 13:29:40
  • Multiple Updates
2014-06-14 13:33:29
  • Multiple Updates
2014-02-17 11:12:54
  • Multiple Updates
2013-11-04 21:23:45
  • Multiple Updates
2013-10-24 13:22:04
  • Multiple Updates
2013-05-10 22:44:55
  • Multiple Updates
2013-05-04 17:20:12
  • Multiple Updates
2013-02-22 13:22:19
  • Multiple Updates
2013-01-30 13:23:22
  • Multiple Updates
2013-01-25 13:18:58
  • Multiple Updates