Use-after-free vulnerability in the nsSMILTimeValueSpec::ConvertBetweenTimeContainer function in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to execute arbitrary code via an SVG animation.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0387.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0388.html cve-icon cve-icon
http://secunia.com/advisories/48359 cve-icon cve-icon
http://secunia.com/advisories/48402 cve-icon cve-icon
http://secunia.com/advisories/48414 cve-icon cve-icon
http://secunia.com/advisories/48495 cve-icon cve-icon
http://secunia.com/advisories/48496 cve-icon cve-icon
http://secunia.com/advisories/48513 cve-icon cve-icon
http://secunia.com/advisories/48553 cve-icon cve-icon
http://secunia.com/advisories/48561 cve-icon cve-icon
http://secunia.com/advisories/48624 cve-icon cve-icon
http://secunia.com/advisories/48629 cve-icon cve-icon
http://secunia.com/advisories/48823 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:031 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032 cve-icon cve-icon
http://www.mozilla.org/security/announce/2012/mfsa2012-14.html cve-icon cve-icon
http://www.securitytracker.com/id?1026801 cve-icon cve-icon
http://www.securitytracker.com/id?1026803 cve-icon cve-icon
http://www.securitytracker.com/id?1026804 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1400-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1400-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1400-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1400-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1400-5 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1401-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=720103 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-0457 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14775 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-0457 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-03-14T19:00:00

Updated: 2024-08-06T18:23:31.006Z

Reserved: 2012-01-09T00:00:00

Link: CVE-2012-0457

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-03-14T19:55:01.990

Modified: 2018-01-18T02:29:04.567

Link: CVE-2012-0457

cve-icon Redhat

Severity : Critical

Publid Date: 2012-03-13T00:00:00Z

Links: CVE-2012-0457 - Bugzilla