CVE-2012-3990

NameCVE-2012-3990
DescriptionUse-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2565-1, DSA-2569-1, DSA-2572-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
iceapesourcesqueeze2.0.11-16DSA-2572-1
iceapesource(unstable)2.7.9-1
icedovesourcesqueeze3.0.11-1+squeeze14DSA-2569-1
icedovesource(unstable)10.0.9-1
iceweaselsourcesqueeze3.5.16-19DSA-2565-1
iceweaselsource(unstable)10.0.8esr-1

Search for package or bug name: Reporting problems