10.0
CRITICAL
CVE-2012-0467
Mozilla Firefox/Thunderbird/SeaMonkey Multiple Browser Engine Vulnerabilities
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

April 25, 2012, 10:10 a.m.

Last Modified :

Jan. 18, 2018, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-0467 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
4 Mozilla seamonkey
5 Mozilla thunderbird_esr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0467.

URL Resource
http://secunia.com/advisories/48920
http://secunia.com/advisories/48922
http://secunia.com/advisories/48972
http://secunia.com/advisories/49047
http://secunia.com/advisories/49055
http://www.debian.org/security/2012/dsa-2457
http://www.debian.org/security/2012/dsa-2458
http://www.debian.org/security/2012/dsa-2464
http://www.mandriva.com/security/advisories?name=MDVSA-2012:066
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081
http://www.mozilla.org/security/announce/2012/mfsa2012-20.html Vendor Advisory
http://www.securityfocus.com/bid/53223
https://bugzilla.mozilla.org/show_bug.cgi?id=680456
https://bugzilla.mozilla.org/show_bug.cgi?id=706381
https://bugzilla.mozilla.org/show_bug.cgi?id=708825
https://bugzilla.mozilla.org/show_bug.cgi?id=714614
https://bugzilla.mozilla.org/show_bug.cgi?id=716556
https://bugzilla.mozilla.org/show_bug.cgi?id=720305
https://bugzilla.mozilla.org/show_bug.cgi?id=723453
https://bugzilla.mozilla.org/show_bug.cgi?id=726332
https://bugzilla.mozilla.org/show_bug.cgi?id=726502
https://bugzilla.mozilla.org/show_bug.cgi?id=732941
https://bugzilla.mozilla.org/show_bug.cgi?id=732951
https://bugzilla.mozilla.org/show_bug.cgi?id=733282
https://bugzilla.mozilla.org/show_bug.cgi?id=733979
https://bugzilla.mozilla.org/show_bug.cgi?id=735073
https://bugzilla.mozilla.org/show_bug.cgi?id=735943
https://bugzilla.mozilla.org/show_bug.cgi?id=736589
https://bugzilla.mozilla.org/show_bug.cgi?id=736609
https://bugzilla.mozilla.org/show_bug.cgi?id=737129
https://bugzilla.mozilla.org/show_bug.cgi?id=737182
https://bugzilla.mozilla.org/show_bug.cgi?id=737384
https://bugzilla.mozilla.org/show_bug.cgi?id=737875
https://bugzilla.mozilla.org/show_bug.cgi?id=740595
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17074

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0467 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0467 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2012/dsa-2464 [No Types Assigned]
    Added Reference http://www.debian.org/security/2012/dsa-2458 [No Types Assigned]
    Added Reference http://www.debian.org/security/2012/dsa-2457 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2012:081 [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2012:066 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:17074 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17074 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 25, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-0467 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-0467 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

21.24 }} 2.98%

score

0.96463

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability