9.3
CRITICAL
CVE-2012-1948
Mozilla Firefox/Thunderbird/SeaMonkey Memory Corruption and Denial of Service Vulnerability
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

July 18, 2012, 10:26 a.m.

Last Modified :

Dec. 29, 2017, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-1948 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
4 Mozilla seamonkey
5 Mozilla thunderbird_esr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-1948.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
http://osvdb.org/84007
http://rhn.redhat.com/errata/RHSA-2012-1088.html
http://secunia.com/advisories/49963
http://secunia.com/advisories/49964
http://secunia.com/advisories/49965
http://secunia.com/advisories/49968
http://secunia.com/advisories/49972
http://secunia.com/advisories/49977
http://secunia.com/advisories/49979
http://secunia.com/advisories/49992
http://secunia.com/advisories/49993
http://secunia.com/advisories/49994
http://www.debian.org/security/2012/dsa-2514
http://www.debian.org/security/2012/dsa-2528
http://www.mozilla.org/security/announce/2012/mfsa2012-42.html Vendor Advisory
http://www.securityfocus.com/bid/54580
http://www.securitytracker.com/id?1027256
http://www.securitytracker.com/id?1027257
http://www.securitytracker.com/id?1027258
http://www.ubuntu.com/usn/USN-1509-1
http://www.ubuntu.com/usn/USN-1509-2
http://www.ubuntu.com/usn/USN-1510-1
https://bugzilla.mozilla.org/show_bug.cgi?id=732233
https://bugzilla.mozilla.org/show_bug.cgi?id=746103
https://bugzilla.mozilla.org/show_bug.cgi?id=746896
https://bugzilla.mozilla.org/show_bug.cgi?id=749385
https://bugzilla.mozilla.org/show_bug.cgi?id=750575
https://bugzilla.mozilla.org/show_bug.cgi?id=754989
https://bugzilla.mozilla.org/show_bug.cgi?id=756600
https://bugzilla.mozilla.org/show_bug.cgi?id=758471
https://bugzilla.mozilla.org/show_bug.cgi?id=763225
https://bugzilla.mozilla.org/show_bug.cgi?id=772282
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1948 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-1948 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-1510-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id?1027258 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id?1027257 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49994 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49993 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49979 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49977 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49968 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49964 [No Types Assigned]
    Added Reference http://secunia.com/advisories/49963 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16744 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 18, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1948 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1948 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.64 }} 0.05%

score

0.92610

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability