Search for vulnerabilities
Vulnerability details: VCID-wejg-dxut-aaad
Vulnerability ID VCID-wejg-dxut-aaad
Aliases CVE-2012-4181
Summary CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2012:1350
rhas Critical https://access.redhat.com/errata/RHSA-2012:1351
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03145 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03566 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03566 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03566 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.03566 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.04439 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
epss 0.08816 https://api.first.org/data/v1/epss?cve=CVE-2012-4181
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=863625
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2012-4181
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2012-85
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
http://osvdb.org/86100
http://rhn.redhat.com/errata/RHSA-2012-1351.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-4181.json
https://api.first.org/data/v1/epss?cve=CVE-2012-4181
https://bugzilla.mozilla.org/show_bug.cgi?id=786111
http://secunia.com/advisories/50856
http://secunia.com/advisories/50892
http://secunia.com/advisories/50904
http://secunia.com/advisories/50935
http://secunia.com/advisories/50936
http://secunia.com/advisories/55318
https://exchange.xforce.ibmcloud.com/vulnerabilities/79159
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16523
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163
http://www.mozilla.org/security/announce/2012/mfsa2012-85.html
http://www.securityfocus.com/bid/56130
http://www.ubuntu.com/usn/USN-1611-1
863625 https://bugzilla.redhat.com/show_bug.cgi?id=863625
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2012-4181 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4181
CVE-2012-4181 https://nvd.nist.gov/vuln/detail/CVE-2012-4181
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-85 https://www.mozilla.org/en-US/security/advisories/mfsa2012-85
RHSA-2012:1350 https://access.redhat.com/errata/RHSA-2012:1350
RHSA-2012:1351 https://access.redhat.com/errata/RHSA-2012:1351
USN-1600-1 https://usn.ubuntu.com/1600-1/
USN-1611-1 https://usn.ubuntu.com/1611-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-4181
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85725
EPSS Score 0.03145
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.