7.5
CVSSv2

CVE-2012-0464

Published: 14/03/2012 Updated: 18/01/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in the browser engine in Mozilla Firefox prior to 3.6.28 and 4.x up to and including 10.0, Firefox ESR 10.x prior to 10.0.3, Thunderbird prior to 3.1.20 and 5.0 up to and including 10.0, Thunderbird ESR 10.x prior to 10.0.3, and SeaMonkey prior to 2.8 allows remote malicious users to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr 10.0.1

mozilla firefox esr 10.0.2

mozilla firefox esr 10.0

mozilla thunderbird

mozilla thunderbird esr 10.0

mozilla thunderbird esr 10.0.1

mozilla thunderbird esr 10.0.2

mozilla seamonkey 2.7

mozilla seamonkey -

mozilla seamonkey 1.0

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.6

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.19

mozilla seamonkey 2.0

mozilla seamonkey 2.0.5

mozilla seamonkey 2.0.6

mozilla seamonkey 2.0.13

mozilla seamonkey 2.0.14

mozilla seamonkey 2.1

mozilla seamonkey 2.3

mozilla seamonkey 2.4

mozilla seamonkey 2.4.1

mozilla seamonkey 2.6

mozilla seamonkey 2.7.1

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.14

mozilla seamonkey 1.1.15

mozilla seamonkey 1.5.0.10

mozilla seamonkey 2.0.1

mozilla seamonkey 2.0.9

mozilla seamonkey 2.0.10

mozilla seamonkey 2.2

mozilla seamonkey 2.3.3

mozilla seamonkey 2.7.2

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.17

mozilla seamonkey 2.0.2

mozilla seamonkey 2.0.3

mozilla seamonkey 2.0.4

mozilla seamonkey 2.0.11

mozilla seamonkey 2.0.12

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.8

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.13

mozilla seamonkey 1.5.0.8

mozilla seamonkey 1.5.0.9

mozilla seamonkey 2.0.7

mozilla seamonkey 2.0.8

mozilla seamonkey 2.3.1

mozilla seamonkey 2.3.2

mozilla seamonkey 2.5

mozilla seamonkey 2.6.1

Vendor Advisories

Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An updated thunderbird package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact C ...
Synopsis Critical: firefox security and bug fix update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix multiple security issues and three bugsare now available for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalse ...
Several security issues were fixed in Firefox ...
USN-1400-3 introduced regressions in Thunderbird ...
Firefox’s ability to use system proxy settings regressed ...
This update provides compatible ubufox packages for the latest Firefox ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in Firefox ...
Mozilla Foundation Security Advisory 2012-19 Miscellaneous memory safety hazards (rv:110/ rv:1003 / rv:19228) Announced March 13, 2012 Reporter Mozilla developers and community Impact Critical Products Firefox, Firefox ...

References

CWE-399http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663https://bugzilla.mozilla.org/show_bug.cgi?id=720079http://www.mozilla.org/security/announce/2012/mfsa2012-19.htmlhttp://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecwest/10757https://bugzilla.mozilla.org/show_bug.cgi?id=735104http://pwn2own.zerodayinitiative.com/status.htmlhttp://www.ubuntu.com/usn/USN-1400-3http://secunia.com/advisories/48495http://secunia.com/advisories/48513http://secunia.com/advisories/48629http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlhttp://www.ubuntu.com/usn/USN-1400-4http://www.ubuntu.com/usn/USN-1400-5http://www.ubuntu.com/usn/USN-1401-1http://secunia.com/advisories/48496http://www.ubuntu.com/usn/USN-1400-2http://secunia.com/advisories/48553http://secunia.com/advisories/48624http://secunia.com/advisories/48561http://secunia.com/advisories/48823https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14170http://www.ubuntu.com/usn/USN-1400-1http://www.mandriva.com/security/advisories?name=MDVSA-2012:031http://www.securitytracker.com/id?1026804http://secunia.com/advisories/48402http://secunia.com/advisories/48359http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.htmlhttp://www.securitytracker.com/id?1026803http://www.securitytracker.com/id?1026801http://www.securityfocus.com/bid/52465http://secunia.com/advisories/48414http://rhn.redhat.com/errata/RHSA-2012-0388.htmlhttp://rhn.redhat.com/errata/RHSA-2012-0387.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2012:032https://access.redhat.com/errata/RHSA-2012:0388https://nvd.nist.govhttps://usn.ubuntu.com/1400-1/