Executive Summary

Informations
Name CVE-2012-0464 First vendor Publication 2012-03-14
Vendor Cve Last vendor Modification 2018-01-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0464

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14170
 
Oval ID: oval:org.mitre.oval:def:14170
Title: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0464
Version: 23
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14716
 
Oval ID: oval:org.mitre.oval:def:14716
Title: USN-1401-1 -- Xulrunner vulnerabilities
Description: xulrunner-1.9.2: Mozilla Gecko runtime environment Several security issues were fixed in Firefox.
Family: unix Class: patch
Reference(s): USN-1401-1
CVE-2011-3658
CVE-2012-0457
CVE-2012-0456
CVE-2012-0455
CVE-2012-0458
CVE-2012-0461
CVE-2012-0464
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): Xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14977
 
Oval ID: oval:org.mitre.oval:def:14977
Title: USN-1401-2 -- Thunderbird vulnerabilities
Description: thunderbird: Mozilla Open Source mail and newsgroup client Details: USN-1401-1 fixed vulnerabilities in Xulrunner. This update provides the corresponding fixes for Thunderbird. Original advisory Several security issues were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1401-2
CVE-2011-3658
CVE-2012-0457
CVE-2012-0456
CVE-2012-0455
CVE-2012-0458
CVE-2012-0461
CVE-2012-0464
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15260
 
Oval ID: oval:org.mitre.oval:def:15260
Title: USN-1400-2 -- ubufox update
Description: ubufox: Finnish spell-checker extension for Firefox Details: USN-1400-1 fixed vulnerabilities in Firefox. This update provides an updated ubufox package for use with the latest Firefox. Original advisory This update provides compatible ubufox packages for the latest Firefox.
Family: unix Class: patch
Reference(s): USN-1400-2
CVE-2012-0455
CVE-2012-0457
CVE-2012-0456
CVE-2012-0451
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): ubufox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15321
 
Oval ID: oval:org.mitre.oval:def:15321
Title: USN-1400-1 -- Firefox vulnerabilities
Description: firefox: Mozilla Open Source web browser Several security issues were fixed in Firefox.
Family: unix Class: patch
Reference(s): USN-1400-1
CVE-2012-0455
CVE-2012-0457
CVE-2012-0456
CVE-2012-0451
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15457
 
Oval ID: oval:org.mitre.oval:def:15457
Title: USN-1400-3 -- Thunderbird vulnerabilities
Description: thunderbird: Mozilla Open Source mail and newsgroup client Details: USN-1400-1 fixed vulnerabilities in Firefox. This update provides the corresponding fixes for Thunderbird. Original advisory Several security issues were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1400-3
CVE-2012-0455
CVE-2012-0457
CVE-2012-0456
CVE-2012-0451
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17944
 
Oval ID: oval:org.mitre.oval:def:17944
Title: USN-1400-4 -- thunderbird regressions
Description: USN-1400-3 introduced regressions in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1400-4
CVE-2012-0455
CVE-2012-0457
CVE-2012-0456
CVE-2012-0451
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 7
Platform(s): Ubuntu 11.10
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17946
 
Oval ID: oval:org.mitre.oval:def:17946
Title: USN-1400-5 -- gsettings-desktop-schemas regression
Description: Firefox's ability to use system proxy settings regressed.
Family: unix Class: patch
Reference(s): USN-1400-5
CVE-2012-0455
CVE-2012-0457
CVE-2012-0456
CVE-2012-0451
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 7
Platform(s): Ubuntu 11.04
Product(s): gsettings-desktop-schemas
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21087
 
Oval ID: oval:org.mitre.oval:def:21087
Title: RHSA-2012:0387: firefox security and bug fix update (Critical)
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: unix Class: patch
Reference(s): RHSA-2012:0387-01
CESA-2012:0387
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 133
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21392
 
Oval ID: oval:org.mitre.oval:def:21392
Title: RHSA-2012:0388: thunderbird security update (Critical)
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: unix Class: patch
Reference(s): RHSA-2012:0388-01
CESA-2012:0388
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 133
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22729
 
Oval ID: oval:org.mitre.oval:def:22729
Title: DEPRECATED: ELSA-2012:0387: firefox security and bug fix update (Critical)
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: unix Class: patch
Reference(s): ELSA-2012:0387-01
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 46
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22923
 
Oval ID: oval:org.mitre.oval:def:22923
Title: DEPRECATED: ELSA-2012:0388: thunderbird security update (Critical)
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: unix Class: patch
Reference(s): ELSA-2012:0388-01
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 46
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23093
 
Oval ID: oval:org.mitre.oval:def:23093
Title: ELSA-2012:0387: firefox security and bug fix update (Critical)
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: unix Class: patch
Reference(s): ELSA-2012:0387-01
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 45
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23382
 
Oval ID: oval:org.mitre.oval:def:23382
Title: ELSA-2012:0388: thunderbird security update (Critical)
Description: Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.
Family: unix Class: patch
Reference(s): ELSA-2012:0388-01
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 45
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27161
 
Oval ID: oval:org.mitre.oval:def:27161
Title: DEPRECATED: ELSA-2012-0387 -- firefox security and bug fix update (critical)
Description: firefox: [10.0.3-1.0.1.el6_2] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat ones [10.0.3-1] - Update to 10.0.3 ESR xulrunner: [10.0.3-1.0.1.el6_2] - Replace xulrunner-redhat-default-prefs.js with - xulrunner-oracle-default-prefs.js [10.0.3-1] - Update to 10.0.3 ESR
Family: unix Class: patch
Reference(s): ELSA-2012-0387
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27714
 
Oval ID: oval:org.mitre.oval:def:27714
Title: DEPRECATED: ELSA-2012-0388 -- thunderbird security update (critical)
Description: [10.0.3-1.0.1.el6_2] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Replace clean.gif in tarball [10.0.3-1] - Update to 10.0.3 ESR
Family: unix Class: patch
Reference(s): ELSA-2012-0388
CVE-2012-0451
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 289
Application 3
Application 104
Application 172
Application 3

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:032 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_032.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:032-1 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_032_1.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0387 centos5
File : nvt/gb_CESA-2012_0387_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0387 centos6
File : nvt/gb_CESA-2012_0387_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0388 centos5
File : nvt/gb_CESA-2012_0388_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0388 centos6
File : nvt/gb_CESA-2012_0388_thunderbird_centos6.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2012:0388-01
File : nvt/gb_RHSA-2012_0388-01_thunderbird.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox66.nasl
2012-04-23 Name : Ubuntu Update for gsettings-desktop-schemas USN-1400-5
File : nvt/gb_ubuntu_USN_1400_5.nasl
2012-04-05 Name : Ubuntu Update for thunderbird USN-1400-4
File : nvt/gb_ubuntu_USN_1400_4.nasl
2012-03-26 Name : Ubuntu Update for thunderbird USN-1401-2
File : nvt/gb_ubuntu_USN_1401_2.nasl
2012-03-22 Name : Ubuntu Update for thunderbird USN-1400-3
File : nvt/gb_ubuntu_USN_1400_3.nasl
2012-03-22 Name : Ubuntu Update for xulrunner-1.9.2 USN-1401-1
File : nvt/gb_ubuntu_USN_1401_1.nasl
2012-03-19 Name : Ubuntu Update for firefox USN-1400-1
File : nvt/gb_ubuntu_USN_1400_1.nasl
2012-03-19 Name : Ubuntu Update for ubufox USN-1400-2
File : nvt/gb_ubuntu_USN_1400_2.nasl
2012-03-19 Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_mar12_win.nasl
2012-03-19 Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_mar12_macosx.nasl
2012-03-16 Name : RedHat Update for firefox RHSA-2012:0387-01
File : nvt/gb_RHSA-2012_0387-01_firefox.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120626.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20120626.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-175.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0388.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0387.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120314_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120314_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-5.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-032.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-4.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201203-8029.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-120320.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1401-2.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-3.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1401-1.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-2.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-1.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0388.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_28.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_3120.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1003.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3628.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1003.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_3_1_20.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_3.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_3_6_28.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_3.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a1050b8b6db311e18b370011856a6e37.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0387.nasl - Type : ACT_GATHER_INFO
2012-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0388.nasl - Type : ACT_GATHER_INFO
2012-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0387.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52465
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-19.html
https://bugzilla.mozilla.org/show_bug.cgi?id=720079
https://bugzilla.mozilla.org/show_bug.cgi?id=735104
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:031
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032
MISC http://pwn2own.zerodayinitiative.com/status.html
http://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecw...
http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0387.html
http://rhn.redhat.com/errata/RHSA-2012-0388.html
SECTRACK http://www.securitytracker.com/id?1026801
http://www.securitytracker.com/id?1026803
http://www.securitytracker.com/id?1026804
SECUNIA http://secunia.com/advisories/48359
http://secunia.com/advisories/48402
http://secunia.com/advisories/48414
http://secunia.com/advisories/48495
http://secunia.com/advisories/48496
http://secunia.com/advisories/48513
http://secunia.com/advisories/48553
http://secunia.com/advisories/48561
http://secunia.com/advisories/48624
http://secunia.com/advisories/48629
http://secunia.com/advisories/48823
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-1400-1
http://www.ubuntu.com/usn/USN-1400-2
http://www.ubuntu.com/usn/USN-1400-3
http://www.ubuntu.com/usn/USN-1400-4
http://www.ubuntu.com/usn/USN-1400-5
http://www.ubuntu.com/usn/USN-1401-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:16:55
  • Multiple Updates
2024-02-02 01:18:18
  • Multiple Updates
2024-02-01 12:05:25
  • Multiple Updates
2023-09-05 12:17:16
  • Multiple Updates
2023-09-05 01:05:18
  • Multiple Updates
2023-09-02 12:17:17
  • Multiple Updates
2023-09-02 01:05:23
  • Multiple Updates
2023-08-12 12:21:01
  • Multiple Updates
2023-08-12 01:05:24
  • Multiple Updates
2023-08-11 12:17:24
  • Multiple Updates
2023-08-11 01:05:34
  • Multiple Updates
2023-08-06 12:16:43
  • Multiple Updates
2023-08-06 01:05:24
  • Multiple Updates
2023-08-04 12:16:46
  • Multiple Updates
2023-08-04 01:05:26
  • Multiple Updates
2023-07-14 12:16:45
  • Multiple Updates
2023-07-14 01:05:22
  • Multiple Updates
2023-04-01 01:14:03
  • Multiple Updates
2023-03-29 01:18:43
  • Multiple Updates
2023-03-28 12:05:30
  • Multiple Updates
2022-10-11 12:14:57
  • Multiple Updates
2022-10-11 01:05:06
  • Multiple Updates
2021-05-04 12:19:05
  • Multiple Updates
2021-04-22 01:22:47
  • Multiple Updates
2020-10-14 01:07:29
  • Multiple Updates
2020-10-03 01:07:30
  • Multiple Updates
2020-05-29 01:06:55
  • Multiple Updates
2020-05-23 01:47:59
  • Multiple Updates
2020-05-23 00:32:44
  • Multiple Updates
2019-06-25 12:04:22
  • Multiple Updates
2019-01-30 12:04:31
  • Multiple Updates
2018-07-25 12:03:00
  • Multiple Updates
2018-01-18 09:21:52
  • Multiple Updates
2018-01-18 01:00:29
  • Multiple Updates
2018-01-13 09:21:43
  • Multiple Updates
2018-01-11 09:21:52
  • Multiple Updates
2018-01-06 09:21:19
  • Multiple Updates
2018-01-05 09:23:11
  • Multiple Updates
2017-12-29 09:21:58
  • Multiple Updates
2017-12-13 09:22:29
  • Multiple Updates
2017-11-21 21:22:43
  • Multiple Updates
2017-11-21 17:22:22
  • Multiple Updates
2017-11-21 12:03:44
  • Multiple Updates
2017-09-19 09:25:09
  • Multiple Updates
2016-06-28 18:59:44
  • Multiple Updates
2016-04-26 21:26:41
  • Multiple Updates
2015-01-21 13:25:12
  • Multiple Updates
2014-06-14 13:32:15
  • Multiple Updates
2014-02-17 11:07:37
  • Multiple Updates
2013-05-10 22:32:36
  • Multiple Updates
2013-02-15 13:20:21
  • Multiple Updates
2012-11-07 05:21:33
  • Multiple Updates