Executive Summary

Informations
Name CVE-2012-0461 First vendor Publication 2012-03-14
Vendor Cve Last vendor Modification 2018-01-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0461

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14590
 
Oval ID: oval:org.mitre.oval:def:14590
Title: DSA-2433-1 iceweasel -- several
Description: Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian. CVE-2012-0455 Soroush Dalili discovered that a cross-site scripting countermeasure related to Javascript URLs could be bypassed. CVE-2012-0456 Atte Kettunen discovered an out of bounds read in the SVG Filters, resulting in memory disclosure. CVE-2012-0458 Mariusz Mlynski discovered that privileges could be escalated through a Javascript URL as the home page. CVE-2012-0461 Bob Clary discovered memory corruption bugs, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2433-1
CVE-2012-0455
CVE-2012-0456
CVE-2012-0458
CVE-2012-0461
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14980
 
Oval ID: oval:org.mitre.oval:def:14980
Title: DSA-2437-1 icedove -- several
Description: Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client. CVE-2012-0455 Soroush Dalili discovered that a cross-site scripting countermeasure related to Javascript URLs could be bypassed. CVE-2012-0456 Atte Kettunen discovered an out of bounds read in the SVG Filters, resulting in memory disclosure. CVE-2012-0458 Mariusz Mlynski discovered that privileges could be escalated through a Javascript URL as the home page. CVE-2012-0461 Bob Clary discovered memory corruption bugs, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2437-1
CVE-2012-0455
CVE-2012-0456
CVE-2012-0458
CVE-2012-0461
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15009
 
Oval ID: oval:org.mitre.oval:def:15009
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0461
Version: 23
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 289
Application 3
Application 104
Application 172
Application 3

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2458-2 (iceape - several vulnerabilities)
File : nvt/deb_2458_2.nasl
2012-09-15 Name : Debian Security Advisory DSA 2548-1 (tor)
File : nvt/deb_2548_1.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:032-1 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_032_1.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:032 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_032.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0387 centos6
File : nvt/gb_CESA-2012_0387_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0388 centos5
File : nvt/gb_CESA-2012_0388_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:0388 centos6
File : nvt/gb_CESA-2012_0388_thunderbird_centos6.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0387 centos5
File : nvt/gb_CESA-2012_0387_firefox_centos5.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2012:0388-01
File : nvt/gb_RHSA-2012_0388-01_thunderbird.nasl
2012-04-30 Name : Debian Security Advisory DSA 2437-1 (icedove)
File : nvt/deb_2437_1.nasl
2012-04-30 Name : Debian Security Advisory DSA 2433-1 (iceweasel)
File : nvt/deb_2433_1.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox66.nasl
2012-04-23 Name : Ubuntu Update for gsettings-desktop-schemas USN-1400-5
File : nvt/gb_ubuntu_USN_1400_5.nasl
2012-04-05 Name : Ubuntu Update for thunderbird USN-1400-4
File : nvt/gb_ubuntu_USN_1400_4.nasl
2012-03-26 Name : Ubuntu Update for thunderbird USN-1401-2
File : nvt/gb_ubuntu_USN_1401_2.nasl
2012-03-22 Name : Ubuntu Update for thunderbird USN-1400-3
File : nvt/gb_ubuntu_USN_1400_3.nasl
2012-03-22 Name : Ubuntu Update for xulrunner-1.9.2 USN-1401-1
File : nvt/gb_ubuntu_USN_1401_1.nasl
2012-03-19 Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_mar12_macosx.nasl
2012-03-19 Name : Mozilla Products Multiple Vulnerabilities - Mar12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_mar12_win.nasl
2012-03-19 Name : Ubuntu Update for firefox USN-1400-1
File : nvt/gb_ubuntu_USN_1400_1.nasl
2012-03-19 Name : Ubuntu Update for ubufox USN-1400-2
File : nvt/gb_ubuntu_USN_1400_2.nasl
2012-03-16 Name : RedHat Update for firefox RHSA-2012:0387-01
File : nvt/gb_RHSA-2012_0387-01_firefox.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120626.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20120626.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-175.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0388.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0387.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2548.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120314_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120314_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2458.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-5.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-032.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-4.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201203-8029.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-120320.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1401-2.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2437.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-3.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1401-1.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-2.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1400-1.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2433.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0388.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a1050b8b6db311e18b370011856a6e37.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_28.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0387.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_3120.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1003.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3628.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1003.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_3_1_20.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_3.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_3_6_28.nasl - Type : ACT_GATHER_INFO
2012-03-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_3.nasl - Type : ACT_GATHER_INFO
2012-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0388.nasl - Type : ACT_GATHER_INFO
2012-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0387.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-19.html
https://bugzilla.mozilla.org/show_bug.cgi?id=657588
https://bugzilla.mozilla.org/show_bug.cgi?id=730425
DEBIAN http://www.debian.org/security/2012/dsa-2433
http://www.debian.org/security/2012/dsa-2458
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:031
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0387.html
http://rhn.redhat.com/errata/RHSA-2012-0388.html
SECTRACK http://www.securitytracker.com/id?1026801
http://www.securitytracker.com/id?1026803
http://www.securitytracker.com/id?1026804
SECUNIA http://secunia.com/advisories/48359
http://secunia.com/advisories/48402
http://secunia.com/advisories/48414
http://secunia.com/advisories/48495
http://secunia.com/advisories/48496
http://secunia.com/advisories/48513
http://secunia.com/advisories/48553
http://secunia.com/advisories/48561
http://secunia.com/advisories/48624
http://secunia.com/advisories/48629
http://secunia.com/advisories/48823
http://secunia.com/advisories/48920
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-1400-1
http://www.ubuntu.com/usn/USN-1400-2
http://www.ubuntu.com/usn/USN-1400-3
http://www.ubuntu.com/usn/USN-1400-4
http://www.ubuntu.com/usn/USN-1400-5
http://www.ubuntu.com/usn/USN-1401-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-10 01:16:55
  • Multiple Updates
2024-02-02 01:18:18
  • Multiple Updates
2024-02-01 12:05:25
  • Multiple Updates
2023-09-05 12:17:15
  • Multiple Updates
2023-09-05 01:05:18
  • Multiple Updates
2023-09-02 12:17:16
  • Multiple Updates
2023-09-02 01:05:23
  • Multiple Updates
2023-08-12 12:21:01
  • Multiple Updates
2023-08-12 01:05:24
  • Multiple Updates
2023-08-11 12:17:23
  • Multiple Updates
2023-08-11 01:05:34
  • Multiple Updates
2023-08-06 12:16:42
  • Multiple Updates
2023-08-06 01:05:24
  • Multiple Updates
2023-08-04 12:16:46
  • Multiple Updates
2023-08-04 01:05:26
  • Multiple Updates
2023-07-14 12:16:45
  • Multiple Updates
2023-07-14 01:05:22
  • Multiple Updates
2023-04-01 01:14:03
  • Multiple Updates
2023-03-29 01:18:42
  • Multiple Updates
2023-03-28 12:05:30
  • Multiple Updates
2022-10-11 12:14:57
  • Multiple Updates
2022-10-11 01:05:06
  • Multiple Updates
2021-05-04 12:19:05
  • Multiple Updates
2021-04-22 01:22:47
  • Multiple Updates
2020-10-14 01:07:28
  • Multiple Updates
2020-10-03 01:07:29
  • Multiple Updates
2020-05-29 01:06:55
  • Multiple Updates
2020-05-23 01:47:59
  • Multiple Updates
2020-05-23 00:32:44
  • Multiple Updates
2019-06-25 12:04:22
  • Multiple Updates
2019-01-30 12:04:30
  • Multiple Updates
2018-07-25 12:03:00
  • Multiple Updates
2018-01-18 09:21:52
  • Multiple Updates
2018-01-18 01:00:29
  • Multiple Updates
2018-01-13 09:21:43
  • Multiple Updates
2018-01-11 09:21:52
  • Multiple Updates
2018-01-06 09:21:19
  • Multiple Updates
2018-01-05 09:23:11
  • Multiple Updates
2017-12-29 09:21:58
  • Multiple Updates
2017-12-13 09:22:29
  • Multiple Updates
2017-11-21 21:22:43
  • Multiple Updates
2017-11-21 00:21:16
  • Multiple Updates
2017-09-19 09:25:08
  • Multiple Updates
2016-06-28 18:59:41
  • Multiple Updates
2016-04-26 21:26:38
  • Multiple Updates
2015-01-21 13:25:12
  • Multiple Updates
2014-06-14 13:32:14
  • Multiple Updates
2014-02-17 11:07:36
  • Multiple Updates
2013-09-20 17:21:11
  • Multiple Updates
2013-05-10 22:32:35
  • Multiple Updates
2013-02-15 13:20:19
  • Multiple Updates
2012-11-07 05:21:31
  • Multiple Updates