Multiple vulnerabilities in Firefox

Posted by RitwikGhoshal on Oracle Blogs See other posts from Oracle Blogs or by RitwikGhoshal
Published on Tue, 11 Dec 2012 15:48:19 +0000 Indexed on 2012/12/12 5:11 UTC
Read the original article Hit count: 315

Filed under:
CVE DescriptionCVSSv2 Base ScoreComponentProduct and Resolution
CVE-2012-1960 Information Exposure vulnerability 5.0 Firefox
Solaris 10 SPARC: 145080-12 X86: 145081-11
CVE-2012-1970 Denial of Service (DoS) vulnerability 10.0
CVE-2012-1971 Denial of Service (DoS) vulnerability 9.3
CVE-2012-1972 Resource Management Errors vulnerability 10.0
CVE-2012-1973 Resource Management Errors vulnerability 10.0
CVE-2012-1974 Resource Management Errors vulnerability 10.0
CVE-2012-1975 Resource Management Errors vulnerability 10.0
CVE-2012-1976 Resource Management Errors vulnerability 10.0
CVE-2012-3956 Resource Management Errors vulnerability 10.0
CVE-2012-3957 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 10.0
CVE-2012-3958 Resource Management Errors vulnerability 10.0
CVE-2012-3959 Resource Management Errors vulnerability 10.0
CVE-2012-3960 Resource Management Errors vulnerability 10.0
CVE-2012-3961 Resource Management Errors vulnerability 10.0
CVE-2012-3962 Arbitrary code execution vulnerability 9.3
CVE-2012-3963 Resource Management Errors vulnerability 10.0
CVE-2012-3964 Resource Management Errors vulnerability 10.0
CVE-2012-3966 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability 10.0
CVE-2012-3967 Arbitrary code execution vulnerability 6.8
CVE-2012-3968 Resource Management Errors vulnerability 10.0
CVE-2012-3969 Numeric Errors vulnerability 9.3
CVE-2012-3970 Resource Management Errors vulnerability 10.0
CVE-2012-3972 Information Exposure vulnerability 5.0
CVE-2012-3974 Resource Management Errors vulnerability 6.9
CVE-2012-3976 Denial of Service (DoS) vulnerability 5.8
CVE-2012-3978 Permissions, Privileges, and Access Controls vulnerability 6.8
CVE-2012-3980 Improper Control of Generation of Code ('Code Injection') vulnerability 9.3

This notification describes vulnerabilities fixed in third-party components that are included in Oracle's product distributions.
Information about vulnerabilities affecting Oracle products can be found on Oracle Critical Patch Updates and Security Alerts page.

© Oracle Blogs or respective owner

Related posts about /Alerts