10
CVSSv2

CVE-2012-0467

Published: 25/04/2012 Updated: 18/01/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x up to and including 11.0, Firefox ESR 10.x prior to 10.0.4, Thunderbird 5.0 up to and including 11.0, Thunderbird ESR 10.x prior to 10.0.4, and SeaMonkey prior to 2.9 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 4.0.1

mozilla firefox 4.0

mozilla firefox 6.0

mozilla firefox 6.0.1

mozilla firefox 9.0.1

mozilla firefox 10.0

mozilla firefox 7.0.1

mozilla firefox 8.0

mozilla firefox 11.0

mozilla firefox 6.0.2

mozilla firefox 7.0

mozilla firefox 10.0.1

mozilla firefox 10.0.2

mozilla firefox 5.0

mozilla firefox 5.0.1

mozilla firefox 8.0.1

mozilla firefox 9.0

mozilla firefox esr 10.0.3

mozilla firefox esr 10.0

mozilla firefox esr 10.0.1

mozilla firefox esr 10.0.2

mozilla thunderbird 8.0

mozilla thunderbird 9.0

mozilla thunderbird 11.0

mozilla thunderbird 6.0.1

mozilla thunderbird 6.0.2

mozilla thunderbird 10.0.2

mozilla thunderbird 10.0.3

mozilla thunderbird 5.0

mozilla thunderbird 6.0

mozilla thunderbird 10.0

mozilla thunderbird 10.0.1

mozilla thunderbird 7.0.1

mozilla thunderbird 7.0

mozilla thunderbird 10.0.4

mozilla thunderbird 9.0.1

mozilla thunderbird esr 10.0.2

mozilla thunderbird esr 10.0.3

mozilla thunderbird esr 10.0

mozilla thunderbird esr 10.0.1

mozilla seamonkey 2.8

mozilla seamonkey 2.9

mozilla seamonkey 2.0.5

mozilla seamonkey 1.1.14

mozilla seamonkey 2.0.12

mozilla seamonkey 2.0.13

mozilla seamonkey 2.0.3

mozilla seamonkey 2.0

mozilla seamonkey 2.1

mozilla seamonkey 2.0.9

mozilla seamonkey 2.5

mozilla seamonkey 2.0.10

mozilla seamonkey 2.3

mozilla seamonkey 2.4

mozilla seamonkey 2.6

mozilla seamonkey 1.0.9

mozilla seamonkey 1.5.0.10

mozilla seamonkey 2.2

mozilla seamonkey 1.1.3

mozilla seamonkey 1.0

mozilla seamonkey 1.0.2

mozilla seamonkey 2.7.1

mozilla seamonkey 2.0.11

mozilla seamonkey 1.1.16

mozilla seamonkey 2.0.1

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.10

mozilla seamonkey 2.0.8

mozilla seamonkey

mozilla seamonkey 1.1.17

mozilla seamonkey 2.0.2

mozilla seamonkey 1.1.15

mozilla seamonkey 2.0.14

mozilla seamonkey 2.0.4

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.8

mozilla seamonkey 2.3.3

mozilla seamonkey 2.3.2

mozilla seamonkey 2.6.1

mozilla seamonkey 2.7

mozilla seamonkey 1.0.8

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1

mozilla seamonkey 1.0.5

mozilla seamonkey 2.0.7

mozilla seamonkey 1.1.6

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.4

mozilla seamonkey 2.7.2

mozilla seamonkey 1.1.1

mozilla seamonkey 2.0.6

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.9

mozilla seamonkey 2.4.1

mozilla seamonkey 2.3.1

mozilla seamonkey 1.5.0.8

mozilla seamonkey 1.5.0.9

mozilla seamonkey 1.0.6

mozilla seamonkey 1.1.13

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.3

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulne ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An updated thunderbird package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact C ...
Several security issues were fixed in Firefox ...
This update provides compatible ubufox packages for the latest Firefox ...
Several security issues were fixed in Thunderbird ...
Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey: CVE-2012-0455 Soroush Dalili discovered that a cross-site scripting countermeasure related to JavaScript URLs could be bypassed CVE-2012-0456 Atte Kettunen discovered an out of bounds read in the SVG Filters, resulting in memory di ...
Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox The included XULRunner library provides rendering services for several other applications included in Debian CVE-2012-0467 Bob Clary, Christian Holler, Brian Hackett, Bobby Holley, Gary Kwong, Hilary Hall, Honza Bambas, Jesse Ruderman, Julian Seward, ...
Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client CVE-2012-0467 Bob Clary, Christian Holler, Brian Hackett, Bobby Holley, Gary Kwong, Hilary Hall, Honza Bambas, Jesse Ruderman, Julian Seward, and Olli Pettay discovered memory corruption bugs, which may lead to the executi ...
Mozilla Foundation Security Advisory 2012-20 Miscellaneous memory safety hazards (rv:120/ rv:1004) Announced April 24, 2012 Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird, Thunderbird ESR Fixed in ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=720305https://bugzilla.mozilla.org/show_bug.cgi?id=726332https://bugzilla.mozilla.org/show_bug.cgi?id=732951https://bugzilla.mozilla.org/show_bug.cgi?id=733282https://bugzilla.mozilla.org/show_bug.cgi?id=680456https://bugzilla.mozilla.org/show_bug.cgi?id=726502https://bugzilla.mozilla.org/show_bug.cgi?id=736609https://bugzilla.mozilla.org/show_bug.cgi?id=737129https://bugzilla.mozilla.org/show_bug.cgi?id=735073https://bugzilla.mozilla.org/show_bug.cgi?id=706381https://bugzilla.mozilla.org/show_bug.cgi?id=737875https://bugzilla.mozilla.org/show_bug.cgi?id=735943https://bugzilla.mozilla.org/show_bug.cgi?id=737384https://bugzilla.mozilla.org/show_bug.cgi?id=737182http://www.mozilla.org/security/announce/2012/mfsa2012-20.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=733979https://bugzilla.mozilla.org/show_bug.cgi?id=723453https://bugzilla.mozilla.org/show_bug.cgi?id=708825https://bugzilla.mozilla.org/show_bug.cgi?id=714614https://bugzilla.mozilla.org/show_bug.cgi?id=716556https://bugzilla.mozilla.org/show_bug.cgi?id=732941https://bugzilla.mozilla.org/show_bug.cgi?id=736589https://bugzilla.mozilla.org/show_bug.cgi?id=740595http://www.securityfocus.com/bid/53223http://secunia.com/advisories/49047http://secunia.com/advisories/49055http://secunia.com/advisories/48972http://secunia.com/advisories/48920http://secunia.com/advisories/48922https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17074http://www.mandriva.com/security/advisories?name=MDVSA-2012:081http://www.mandriva.com/security/advisories?name=MDVSA-2012:066http://www.debian.org/security/2012/dsa-2464http://www.debian.org/security/2012/dsa-2458http://www.debian.org/security/2012/dsa-2457https://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2012:0515https://usn.ubuntu.com/1430-1/