Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html cve-icon cve-icon
http://osvdb.org/84007 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1088.html cve-icon cve-icon
http://secunia.com/advisories/49963 cve-icon cve-icon
http://secunia.com/advisories/49964 cve-icon cve-icon
http://secunia.com/advisories/49965 cve-icon cve-icon
http://secunia.com/advisories/49968 cve-icon cve-icon
http://secunia.com/advisories/49972 cve-icon cve-icon
http://secunia.com/advisories/49977 cve-icon cve-icon
http://secunia.com/advisories/49979 cve-icon cve-icon
http://secunia.com/advisories/49992 cve-icon cve-icon
http://secunia.com/advisories/49993 cve-icon cve-icon
http://secunia.com/advisories/49994 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2514 cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2528 cve-icon cve-icon
http://www.mozilla.org/security/announce/2012/mfsa2012-42.html cve-icon cve-icon
http://www.securityfocus.com/bid/54580 cve-icon cve-icon
http://www.securitytracker.com/id?1027256 cve-icon cve-icon
http://www.securitytracker.com/id?1027257 cve-icon cve-icon
http://www.securitytracker.com/id?1027258 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1509-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1509-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1510-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=732233 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=746103 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=746896 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=749385 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=750575 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=754989 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=756600 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=758471 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=763225 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=772282 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-1948 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-1948 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-07-18T10:00:00

Updated: 2024-08-06T19:17:27.251Z

Reserved: 2012-03-30T00:00:00

Link: CVE-2012-1948

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-07-18T10:26:48.470

Modified: 2017-12-29T02:29:15.613

Link: CVE-2012-1948

cve-icon Redhat

Severity : Critical

Publid Date: 2012-07-17T00:00:00Z

Links: CVE-2012-1948 - Bugzilla