Executive Summary

Informations
Name CVE-2012-0443 First vendor Publication 2012-02-01
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0443

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14444
 
Oval ID: oval:org.mitre.oval:def:14444
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0443
Version: 24
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14525
 
Oval ID: oval:org.mitre.oval:def:14525
Title: USN-1355-1 -- Firefox vulnerabilities
Description: firefox: Mozilla Open Source web browser Several security issues were fixed in Firefox.
Family: unix Class: patch
Reference(s): USN-1355-1
CVE-2012-0450
CVE-2012-0449
CVE-2012-0444
CVE-2012-0447
CVE-2012-0446
CVE-2011-3659
CVE-2012-0445
CVE-2012-0442
CVE-2012-0443
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15389
 
Oval ID: oval:org.mitre.oval:def:15389
Title: USN-1355-2 -- Mozvoikko update
Description: mozvoikko: Finnish spell-checker extension for Firefox Details: USN-1355-1 fixed vulnerabilities in Firefox. This update provides an updated Mozvoikko package for use with the latest Firefox. Original advisory This update provides compatible Mozvoikko packages for the latest Firefox.
Family: unix Class: patch
Reference(s): USN-1355-2
CVE-2012-0450
CVE-2012-0449
CVE-2012-0444
CVE-2012-0447
CVE-2012-0446
CVE-2011-3659
CVE-2012-0445
CVE-2012-0442
CVE-2012-0443
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Mozvoikko
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15429
 
Oval ID: oval:org.mitre.oval:def:15429
Title: USN-1355-3 -- ubufox and webfav update
Description: ubufox: Ubuntu Firefox specific configuration defaults and apt support - webfav: Firefox extension for saving web favorites Details: USN-1355-1 fixed vulnerabilities in Firefox. This update provides updated ubufox and webfav packages for use with the latest Firefox. Original advisory This update provides compatible ubufox and webfav packages for the latest Firefox.
Family: unix Class: patch
Reference(s): USN-1355-3
CVE-2012-0450
CVE-2012-0449
CVE-2012-0444
CVE-2012-0447
CVE-2012-0446
CVE-2011-3659
CVE-2012-0445
CVE-2012-0442
CVE-2012-0443
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): ubufox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23
Application 111
Application 7

OpenVAS Exploits

Date Description
2012-08-03 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:0234-1 (MozillaFirefox)
File : nvt/gb_suse_2012_0234_1.nasl
2012-03-16 Name : Ubuntu Update for thunderbird USN-1369-1
File : nvt/gb_ubuntu_USN_1369_1.nasl
2012-02-12 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox63.nasl
2012-02-06 Name : Mandriva Update for mozilla MDVSA-2012:013 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_013.nasl
2012-02-06 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (MAC OS X 01)
File : nvt/gb_mozilla_prdts_mult_vuln_macosx01_feb12.nasl
2012-02-06 Name : Ubuntu Update for firefox USN-1355-1
File : nvt/gb_ubuntu_USN_1355_1.nasl
2012-02-06 Name : Ubuntu Update for mozvoikko USN-1355-2
File : nvt/gb_ubuntu_USN_1355_2.nasl
2012-02-06 Name : Ubuntu Update for ubufox USN-1355-3
File : nvt/gb_ubuntu_USN_1355_3.nasl
2012-02-03 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (Windows 01)
File : nvt/gb_mozilla_prdts_mult_vuln_win01_feb12.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20130313.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-83.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-120201.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1369-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-013.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-10-120202.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-2.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1355-3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0a9e2b724cb711e1914614dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is affected by several vu...
File : seamonkey_27.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-01.html
https://bugzilla.mozilla.org/show_bug.cgi?id=665578
https://bugzilla.mozilla.org/show_bug.cgi?id=684938
https://bugzilla.mozilla.org/show_bug.cgi?id=692817
https://bugzilla.mozilla.org/show_bug.cgi?id=695076
https://bugzilla.mozilla.org/show_bug.cgi?id=696748
https://bugzilla.mozilla.org/show_bug.cgi?id=707051
https://bugzilla.mozilla.org/show_bug.cgi?id=711651
https://bugzilla.mozilla.org/show_bug.cgi?id=712169
https://bugzilla.mozilla.org/show_bug.cgi?id=712289
https://bugzilla.mozilla.org/show_bug.cgi?id=713209
https://bugzilla.mozilla.org/show_bug.cgi?id=714600
https://bugzilla.mozilla.org/show_bug.cgi?id=715662
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:013
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:18:16
  • Multiple Updates
2024-02-01 12:05:24
  • Multiple Updates
2023-09-05 12:17:14
  • Multiple Updates
2023-09-05 01:05:17
  • Multiple Updates
2023-09-02 12:17:15
  • Multiple Updates
2023-09-02 01:05:23
  • Multiple Updates
2023-08-12 12:20:59
  • Multiple Updates
2023-08-12 01:05:23
  • Multiple Updates
2023-08-11 12:17:21
  • Multiple Updates
2023-08-11 01:05:33
  • Multiple Updates
2023-08-06 12:16:41
  • Multiple Updates
2023-08-06 01:05:24
  • Multiple Updates
2023-08-04 12:16:44
  • Multiple Updates
2023-08-04 01:05:25
  • Multiple Updates
2023-07-14 12:16:43
  • Multiple Updates
2023-07-14 01:05:21
  • Multiple Updates
2023-03-29 01:18:40
  • Multiple Updates
2023-03-28 12:05:29
  • Multiple Updates
2022-10-11 12:14:56
  • Multiple Updates
2022-10-11 01:05:05
  • Multiple Updates
2021-05-04 12:19:04
  • Multiple Updates
2021-04-22 01:22:46
  • Multiple Updates
2020-05-23 01:47:58
  • Multiple Updates
2020-05-23 00:32:43
  • Multiple Updates
2017-11-21 12:03:43
  • Multiple Updates
2017-09-19 09:25:08
  • Multiple Updates
2016-06-28 18:59:29
  • Multiple Updates
2016-04-26 21:26:22
  • Multiple Updates
2015-01-21 13:25:09
  • Multiple Updates
2014-06-14 13:32:12
  • Multiple Updates
2014-02-17 11:07:32
  • Multiple Updates
2013-11-15 13:20:22
  • Multiple Updates
2013-05-10 22:32:29
  • Multiple Updates