Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html cve-icon cve-icon
http://secunia.com/advisories/51369 cve-icon cve-icon
http://secunia.com/advisories/51370 cve-icon cve-icon
http://secunia.com/advisories/51381 cve-icon cve-icon
http://secunia.com/advisories/51434 cve-icon cve-icon
http://secunia.com/advisories/51439 cve-icon cve-icon
http://secunia.com/advisories/51440 cve-icon cve-icon
http://www.mozilla.org/security/announce/2012/mfsa2012-91.html cve-icon cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1636-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1638-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1638-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1638-3 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=760887 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=765409 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=774953 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=780778 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=781859 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=784404 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=787089 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=788822 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=789075 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=791601 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=793253 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=795281 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=797163 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=798678 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-5843 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16839 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-5843 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-21T11:00:00

Updated: 2024-08-06T21:21:28.467Z

Reserved: 2012-11-05T00:00:00

Link: CVE-2012-5843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-11-21T12:55:03.790

Modified: 2020-08-13T14:46:42.943

Link: CVE-2012-5843

cve-icon Redhat

Severity : Critical

Publid Date: 2012-11-20T00:00:00Z

Links: CVE-2012-5843 - Bugzilla