Search for vulnerabilities
Vulnerability details: VCID-r653-pdau-aaae
Vulnerability ID VCID-r653-pdau-aaae
Aliases CVE-2012-1973
Summary Mozilla: Multiple Use-after-free issues (MFSA 2012-58)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2012:1210
rhas Critical https://access.redhat.com/errata/RHSA-2012:1211
epss 0.03523 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.03523 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.03523 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.04243 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.09109 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.11269 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
epss 0.14558 https://api.first.org/data/v1/epss?cve=CVE-2012-1973
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=851910
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2012-1973
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2012-58
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html
http://rhn.redhat.com/errata/RHSA-2012-1210.html
http://rhn.redhat.com/errata/RHSA-2012-1211.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-1973.json
https://api.first.org/data/v1/epss?cve=CVE-2012-1973
https://bugzilla.mozilla.org/show_bug.cgi?id=773207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045
http://www.debian.org/security/2012/dsa-2553
http://www.debian.org/security/2012/dsa-2554
http://www.debian.org/security/2012/dsa-2556
http://www.mozilla.org/security/announce/2012/mfsa2012-58.html
http://www.securityfocus.com/bid/55316
http://www.ubuntu.com/usn/USN-1548-1
http://www.ubuntu.com/usn/USN-1548-2
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
851910 https://bugzilla.redhat.com/show_bug.cgi?id=851910
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
CVE-2012-1973 https://nvd.nist.gov/vuln/detail/CVE-2012-1973
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-58 https://www.mozilla.org/en-US/security/advisories/mfsa2012-58
RHSA-2012:1210 https://access.redhat.com/errata/RHSA-2012:1210
RHSA-2012:1211 https://access.redhat.com/errata/RHSA-2012:1211
USN-1548-1 https://usn.ubuntu.com/1548-1/
USN-1551-1 https://usn.ubuntu.com/1551-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-1973
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.91424
EPSS Score 0.03523
Published At Dec. 19, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.