Executive Summary

Informations
Name CVE-2012-0442 First vendor Publication 2012-02-01
Vendor Cve Last vendor Modification 2020-08-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0442

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14678
 
Oval ID: oval:org.mitre.oval:def:14678
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0442
Version: 24
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21230
 
Oval ID: oval:org.mitre.oval:def:21230
Title: RHSA-2012:0085: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0085-01
CESA-2012:0085
CVE-2011-3670
CVE-2012-0442
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22851
 
Oval ID: oval:org.mitre.oval:def:22851
Title: ELSA-2012:0085: thunderbird security update (Critical)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0085-01
CVE-2011-3670
CVE-2012-0442
Version: 13
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 288
Application 105
Application 166
Os 2
Os 1
Os 2
Os 3
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2406-1 (icedove - several vulnerabilities)
File : nvt/deb_2406_1.nasl
2012-08-03 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:0234-1 (MozillaFirefox)
File : nvt/gb_suse_2012_0234_1.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos4
File : nvt/gb_CESA-2012_0079_firefox_centos4.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos5
File : nvt/gb_CESA-2012_0079_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos6
File : nvt/gb_CESA-2012_0079_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0080 centos6
File : nvt/gb_CESA-2012_0080_thunderbird_centos6.nasl
2012-07-30 Name : CentOS Update for seamonkey CESA-2012:0084 centos4
File : nvt/gb_CESA-2012_0084_seamonkey_centos4.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0085 centos4
File : nvt/gb_CESA-2012_0085_thunderbird_centos4.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0085 centos5
File : nvt/gb_CESA-2012_0085_thunderbird_centos5.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2012:0080-01
File : nvt/gb_RHSA-2012_0080-01_thunderbird.nasl
2012-03-16 Name : Ubuntu Update for thunderbird USN-1369-1
File : nvt/gb_ubuntu_USN_1369_1.nasl
2012-02-13 Name : Ubuntu Update for xulrunner-1.9.2 USN-1353-1
File : nvt/gb_ubuntu_USN_1353_1.nasl
2012-02-13 Name : Ubuntu Update for thunderbird USN-1350-1
File : nvt/gb_ubuntu_USN_1350_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2402-1 (iceape)
File : nvt/deb_2402_1.nasl
2012-02-12 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox63.nasl
2012-02-12 Name : Debian Security Advisory DSA 2400-1 (iceweasel)
File : nvt/deb_2400_1.nasl
2012-02-06 Name : Mandriva Update for mozilla MDVSA-2012:013 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_013.nasl
2012-02-06 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (MAC OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_macosx_feb12.nasl
2012-02-06 Name : Ubuntu Update for firefox USN-1355-1
File : nvt/gb_ubuntu_USN_1355_1.nasl
2012-02-06 Name : Ubuntu Update for mozvoikko USN-1355-2
File : nvt/gb_ubuntu_USN_1355_2.nasl
2012-02-06 Name : Ubuntu Update for ubufox USN-1355-3
File : nvt/gb_ubuntu_USN_1355_3.nasl
2012-02-03 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_feb12.nasl
2012-02-03 Name : RedHat Update for thunderbird RHSA-2012:0085-01
File : nvt/gb_RHSA-2012_0085-01_thunderbird.nasl
2012-02-03 Name : RedHat Update for seamonkey RHSA-2012:0084-01
File : nvt/gb_RHSA-2012_0084-01_seamonkey.nasl
2012-02-01 Name : RedHat Update for firefox RHSA-2012:0079-01
File : nvt/gb_RHSA-2012_0079-01_firefox.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20130313.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-120207.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-83.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0085.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0084.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0080.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120131_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120131_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120201_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120201_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1369-1.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner192-120206.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2406.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1353-1.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1350-1.nasl - Type : ACT_GATHER_INFO
2012-02-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7949.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-2.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-013.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1355-3.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-10-120202.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2402.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2400.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0080.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0085.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0084.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0085.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0a9e2b724cb711e1914614dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0084.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_3118.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_3626.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_3_1_18.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_3_6_26.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0080.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is affected by several vu...
File : seamonkey_27.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-01.html
https://bugzilla.mozilla.org/show_bug.cgi?id=693399
https://bugzilla.mozilla.org/show_bug.cgi?id=705347
DEBIAN http://www.debian.org/security/2012/dsa-2400
http://www.debian.org/security/2012/dsa-2402
http://www.debian.org/security/2012/dsa-2406
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:013
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-10 01:16:53
  • Multiple Updates
2024-02-02 01:18:16
  • Multiple Updates
2024-02-01 12:05:24
  • Multiple Updates
2023-09-05 12:17:14
  • Multiple Updates
2023-09-05 01:05:17
  • Multiple Updates
2023-09-02 12:17:15
  • Multiple Updates
2023-09-02 01:05:23
  • Multiple Updates
2023-08-12 12:20:59
  • Multiple Updates
2023-08-12 01:05:23
  • Multiple Updates
2023-08-11 12:17:21
  • Multiple Updates
2023-08-11 01:05:33
  • Multiple Updates
2023-08-06 12:16:41
  • Multiple Updates
2023-08-06 01:05:24
  • Multiple Updates
2023-08-04 12:16:44
  • Multiple Updates
2023-08-04 01:05:24
  • Multiple Updates
2023-07-14 12:16:43
  • Multiple Updates
2023-07-14 01:05:21
  • Multiple Updates
2023-04-01 01:14:01
  • Multiple Updates
2023-03-29 01:18:40
  • Multiple Updates
2023-03-28 12:05:29
  • Multiple Updates
2022-10-11 12:14:56
  • Multiple Updates
2022-10-11 01:05:05
  • Multiple Updates
2021-05-04 12:21:01
  • Multiple Updates
2021-04-22 01:25:07
  • Multiple Updates
2020-10-14 01:07:27
  • Multiple Updates
2020-10-03 01:07:29
  • Multiple Updates
2020-09-02 17:22:50
  • Multiple Updates
2020-05-29 01:06:54
  • Multiple Updates
2020-05-23 01:47:58
  • Multiple Updates
2020-05-23 00:32:43
  • Multiple Updates
2019-06-25 12:04:21
  • Multiple Updates
2019-02-01 12:02:23
  • Multiple Updates
2019-01-30 12:04:30
  • Multiple Updates
2018-06-29 12:00:55
  • Multiple Updates
2018-01-18 12:04:34
  • Multiple Updates
2017-12-29 09:21:58
  • Multiple Updates
2017-11-22 12:04:32
  • Multiple Updates
2017-11-21 12:03:43
  • Multiple Updates
2017-09-19 09:25:08
  • Multiple Updates
2016-06-28 18:59:28
  • Multiple Updates
2016-04-26 21:26:21
  • Multiple Updates
2015-01-21 13:25:09
  • Multiple Updates
2014-06-14 13:32:12
  • Multiple Updates
2014-02-17 11:07:32
  • Multiple Updates
2013-11-15 13:20:21
  • Multiple Updates
2013-09-20 17:21:10
  • Multiple Updates
2013-05-10 22:32:29
  • Multiple Updates