Executive Summary

Informations
Name CVE-2012-0468 First vendor Publication 2012-04-25
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to cause a denial of service (assertion failure and memory corruption) or possibly execute arbitrary code via vectors related to jsval.h and the js::array_shift function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0468

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16771
 
Oval ID: oval:org.mitre.oval:def:16771
Title: The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to cause a denial of service (assertion failure and memory corruption) or possibly execute arbitrary code via vectors related to jsval.h and the js::array_shift function.
Description: The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to cause a denial of service (assertion failure and memory corruption) or possibly execute arbitrary code via vectors related to jsval.h and the js::array_shift function.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0468
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 125
Application 15

OpenVAS Exploits

Date Description
2012-12-04 Name : Ubuntu Update for mozilla-devscripts USN-1430-5
File : nvt/gb_ubuntu_USN_1430_5.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:066 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_066.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0515 centos5
File : nvt/gb_CESA-2012_0515_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0515 centos6
File : nvt/gb_CESA-2012_0515_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0516 centos5
File : nvt/gb_CESA-2012_0516_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0516 centos6
File : nvt/gb_CESA-2012_0516_thunderbird_centos6.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2012:0516-01
File : nvt/gb_RHSA-2012_0516-01_thunderbird.nasl
2012-06-15 Name : Ubuntu Update for apparmor USN-1430-4
File : nvt/gb_ubuntu_USN_1430_4.nasl
2012-05-08 Name : Ubuntu Update for thunderbird USN-1430-3
File : nvt/gb_ubuntu_USN_1430_3.nasl
2012-05-02 Name : Mozilla Products Multiple Vulnerabilities - May12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_may12_macosx.nasl
2012-05-02 Name : Mozilla Products Multiple Vulnerabilities - May12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_may12_win.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : Ubuntu Update for firefox USN-1430-1
File : nvt/gb_ubuntu_USN_1430_1.nasl
2012-04-30 Name : Ubuntu Update for ubufox USN-1430-2
File : nvt/gb_ubuntu_USN_1430_2.nasl
2012-04-26 Name : RedHat Update for firefox RHSA-2012:0515-01
File : nvt/gb_RHSA-2012_0515-01_firefox.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120814.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20120918.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-254.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-5.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-4.nasl - Type : ACT_GATHER_INFO
2012-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox10-201205-8154.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-3.nasl - Type : ACT_GATHER_INFO
2012-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201204-120426.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-1.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1430-2.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-066.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_29.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_120.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_120.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_12_0.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_12_0.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0516.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0515.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0516.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53221
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-20.html
https://bugzilla.mozilla.org/show_bug.cgi?id=714616
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:066
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/48972
http://secunia.com/advisories/49047
http://secunia.com/advisories/49055

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:18:19
  • Multiple Updates
2024-02-01 12:05:25
  • Multiple Updates
2023-09-05 12:17:16
  • Multiple Updates
2023-09-05 01:05:18
  • Multiple Updates
2023-09-02 12:17:17
  • Multiple Updates
2023-09-02 01:05:23
  • Multiple Updates
2023-08-12 12:21:01
  • Multiple Updates
2023-08-12 01:05:24
  • Multiple Updates
2023-08-11 12:17:24
  • Multiple Updates
2023-08-11 01:05:34
  • Multiple Updates
2023-08-06 12:16:43
  • Multiple Updates
2023-08-06 01:05:24
  • Multiple Updates
2023-08-04 12:16:47
  • Multiple Updates
2023-08-04 01:05:26
  • Multiple Updates
2023-07-14 12:16:46
  • Multiple Updates
2023-07-14 01:05:22
  • Multiple Updates
2023-03-29 01:18:43
  • Multiple Updates
2023-03-28 12:05:30
  • Multiple Updates
2022-10-11 12:14:58
  • Multiple Updates
2022-10-11 01:05:06
  • Multiple Updates
2021-05-04 12:19:05
  • Multiple Updates
2021-04-22 01:22:48
  • Multiple Updates
2020-05-23 01:47:59
  • Multiple Updates
2020-05-23 00:32:45
  • Multiple Updates
2017-12-29 09:21:58
  • Multiple Updates
2017-11-21 12:03:44
  • Multiple Updates
2017-09-19 09:25:09
  • Multiple Updates
2016-06-28 18:59:46
  • Multiple Updates
2016-04-26 21:26:45
  • Multiple Updates
2015-01-21 13:25:13
  • Multiple Updates
2014-06-14 13:32:15
  • Multiple Updates
2014-02-17 11:07:38
  • Multiple Updates
2013-11-04 21:22:01
  • Multiple Updates
2013-05-10 22:32:37
  • Multiple Updates
2012-12-19 13:24:06
  • Multiple Updates