Vulnerability Details : CVE-2012-3990
Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2012-3990
- cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:suse:linux_enterprise_sdk:10:sp4:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
Threat overview for CVE-2012-3990
Top countries where our scanners detected CVE-2012-3990
Top open port discovered on systems with this issue
8200
IPs affected by CVE-2012-3990 341
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-3990!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-3990
3.58%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-3990
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2012-3990
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-3990
-
http://www.debian.org/security/2012/dsa-2569
Debian -- Security Information -- DSA-2569-1 icedoveThird Party Advisory
-
http://www.ubuntu.com/usn/USN-1611-1
USN-1611-1: Thunderbird vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=787704
787704 - (CVE-2012-3990) use-after-free in nsIContent::GetNameSpaceIDIssue Tracking;Vendor Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163
mandriva.comThird Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/79172
Mozilla Firefox, Thunderbird, and SeaMonkey nsIContent::GetNameSpaceID() code execution CVE-2012-3990 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://www.debian.org/security/2012/dsa-2565
Debian -- Security Information -- DSA-2565-1 iceweaselThird Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16642
Repository / Oval RepositoryThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
[security-announce] SUSE-SU-2012:1351-1: important: Security update forMailing List;Third Party Advisory
-
http://www.debian.org/security/2012/dsa-2572
Debian -- Security Information -- DSA-2572-1 iceapeThird Party Advisory
-
http://www.mozilla.org/security/announce/2012/mfsa2012-87.html
Use-after-free in the IME State Manager — MozillaVendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2012-1351.html
RHSA-2012:1351 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to