Executive Summary

Informations
Name CVE-2012-0454 First vendor Publication 2012-03-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 on 32-bit Windows 7 platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving use of the file-open dialog in a child window, related to the IUnknown_QueryService function in the Windows shlwapi.dll library.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0454

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14258
 
Oval ID: oval:org.mitre.oval:def:14258
Title: Use-after-free vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 on 32-bit Windows 7 platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving use of the file-open dialog in a child window, related to the IUnknown_QueryService function in the Windows shlwapi.dll library.
Description: Use-after-free vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 on 32-bit Windows 7 platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving use of the file-open dialog in a child window, related to the IUnknown_QueryService function in the Windows shlwapi.dll library.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0454
Version: 23
Platform(s): Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Application 3
Application 111
Application 9
Application 3

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:032 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_032.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:032-1 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_032_1.nasl
2012-03-20 Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X 01)
File : nvt/gb_mozilla_prdts_mult_vuln_mar12_macosx01.nasl
2012-03-19 Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Win 01)
File : nvt/gb_mozilla_prdts_mult_vuln_mar12_win01.nasl

Nessus® Vulnerability Scanner

Date Description
2012-04-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-032.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-120320.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_3.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_3.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1003.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1003.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_28.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-12.html
https://bugzilla.mozilla.org/show_bug.cgi?id=684555
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:032
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026801
http://www.securitytracker.com/id?1026803
http://www.securitytracker.com/id?1026804
SECUNIA http://secunia.com/advisories/48402
http://secunia.com/advisories/48561
http://secunia.com/advisories/48629
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:18:17
  • Multiple Updates
2024-02-01 12:05:25
  • Multiple Updates
2023-09-05 12:17:14
  • Multiple Updates
2023-09-05 01:05:17
  • Multiple Updates
2023-09-02 12:17:15
  • Multiple Updates
2023-09-02 01:05:23
  • Multiple Updates
2023-08-12 12:21:00
  • Multiple Updates
2023-08-12 01:05:24
  • Multiple Updates
2023-08-11 12:17:22
  • Multiple Updates
2023-08-11 01:05:33
  • Multiple Updates
2023-08-06 12:16:41
  • Multiple Updates
2023-08-06 01:05:24
  • Multiple Updates
2023-08-04 12:16:45
  • Multiple Updates
2023-08-04 01:05:25
  • Multiple Updates
2023-07-14 12:16:44
  • Multiple Updates
2023-07-14 01:05:22
  • Multiple Updates
2023-03-29 01:18:41
  • Multiple Updates
2023-03-28 12:05:30
  • Multiple Updates
2022-10-11 12:14:56
  • Multiple Updates
2022-10-11 01:05:05
  • Multiple Updates
2020-05-23 01:47:58
  • Multiple Updates
2020-05-23 00:32:43
  • Multiple Updates
2018-10-31 00:20:16
  • Multiple Updates
2018-01-18 09:21:52
  • Multiple Updates
2018-01-11 09:21:52
  • Multiple Updates
2018-01-06 09:21:19
  • Multiple Updates
2018-01-05 09:23:10
  • Multiple Updates
2017-11-21 12:03:43
  • Multiple Updates
2017-09-19 09:25:08
  • Multiple Updates
2016-08-05 12:03:37
  • Multiple Updates
2016-06-28 18:59:34
  • Multiple Updates
2016-04-26 21:26:32
  • Multiple Updates
2014-02-17 11:07:35
  • Multiple Updates
2013-05-10 22:32:33
  • Multiple Updates
2012-11-07 05:21:29
  • Multiple Updates