CVE-2012-5835

CVSS V2 High 10 CVSS V3 None
Description
Integer overflow in the WebGL subsystem in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via crafted data.
Overview
  • CVE ID
  • CVE-2012-5835
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2012-11-21T12:55:03
  • Last Modified Date
  • 2020-08-06T16:47:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 17.0
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* 1 OR 10.0.11
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* 1 OR 2.14
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 17.0
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* 1 OR 10.0.11
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://www.mozilla.org/security/announce/2012/mfsa2012-106.html Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=790879 Exploit Issue Tracking Patch Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1638-1 Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1638-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-1638-3 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1482.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1483.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1636-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/56643 Third Party Advisory VDB Entry
http://osvdb.org/87601 Broken Link
http://secunia.com/advisories/51434 Third Party Advisory
http://secunia.com/advisories/51381 Third Party Advisory
http://secunia.com/advisories/51360 Third Party Advisory
http://secunia.com/advisories/51369 Third Party Advisory
http://secunia.com/advisories/51359 Third Party Advisory
http://secunia.com/advisories/51440 Third Party Advisory
http://secunia.com/advisories/51439 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173 Third Party Advisory
http://secunia.com/advisories/51370 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/80185 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:25:34 Added to TrackCVE