Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2012-1143

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-25 Apr, 2012 | 10:00
Updated At-06 Aug, 2024 | 18:45
Rejected At-
Credits

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted font.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:25 Apr, 2012 | 10:00
Updated At:06 Aug, 2024 | 18:45
Rejected At:
▼CVE Numbering Authority (CNA)

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted font.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://secunia.com/advisories/48797
third-party-advisory
x_refsource_SECUNIA
http://secunia.com/advisories/48508
third-party-advisory
x_refsource_SECUNIA
http://secunia.com/advisories/48822
third-party-advisory
x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
vendor-advisory
x_refsource_MANDRIVA
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
vendor-advisory
x_refsource_APPLE
http://secunia.com/advisories/48758
third-party-advisory
x_refsource_SECUNIA
http://support.apple.com/kb/HT5503
x_refsource_CONFIRM
http://www.securityfocus.com/bid/52318
vdb-entry
x_refsource_BID
http://www.ubuntu.com/usn/USN-1403-1
vendor-advisory
x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=733512
x_refsource_CONFIRM
http://secunia.com/advisories/48918
third-party-advisory
x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2012/03/06/16
mailing-list
x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
vendor-advisory
x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
vendor-advisory
x_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=800606
x_refsource_CONFIRM
http://secunia.com/advisories/48973
third-party-advisory
x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2012-0467.html
vendor-advisory
x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
vendor-advisory
x_refsource_SUSE
http://www.securitytracker.com/id?1026765
vdb-entry
x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
vendor-advisory
x_refsource_SUSE
http://secunia.com/advisories/48951
third-party-advisory
x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201204-04.xml
vendor-advisory
x_refsource_GENTOO
Hyperlink: http://secunia.com/advisories/48797
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://secunia.com/advisories/48508
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://secunia.com/advisories/48822
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
Resource:
vendor-advisory
x_refsource_MANDRIVA
Hyperlink: http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Resource:
vendor-advisory
x_refsource_APPLE
Hyperlink: http://secunia.com/advisories/48758
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://support.apple.com/kb/HT5503
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.securityfocus.com/bid/52318
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://www.ubuntu.com/usn/USN-1403-1
Resource:
vendor-advisory
x_refsource_UBUNTU
Hyperlink: https://bugzilla.mozilla.org/show_bug.cgi?id=733512
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/48918
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/16
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=800606
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/48973
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
Resource:
x_refsource_CONFIRM
Hyperlink: http://rhn.redhat.com/errata/RHSA-2012-0467.html
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://www.securitytracker.com/id?1026765
Resource:
vdb-entry
x_refsource_SECTRACK
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://secunia.com/advisories/48951
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://security.gentoo.org/glsa/glsa-201204-04.xml
Resource:
vendor-advisory
x_refsource_GENTOO
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://secunia.com/advisories/48797
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://secunia.com/advisories/48508
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://secunia.com/advisories/48822
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
vendor-advisory
x_refsource_MANDRIVA
x_transferred
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
vendor-advisory
x_refsource_APPLE
x_transferred
http://secunia.com/advisories/48758
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://support.apple.com/kb/HT5503
x_refsource_CONFIRM
x_transferred
http://www.securityfocus.com/bid/52318
vdb-entry
x_refsource_BID
x_transferred
http://www.ubuntu.com/usn/USN-1403-1
vendor-advisory
x_refsource_UBUNTU
x_transferred
https://bugzilla.mozilla.org/show_bug.cgi?id=733512
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/48918
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.openwall.com/lists/oss-security/2012/03/06/16
mailing-list
x_refsource_MLIST
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
vendor-advisory
x_refsource_SUSE
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=800606
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/48973
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
x_refsource_CONFIRM
x_transferred
http://rhn.redhat.com/errata/RHSA-2012-0467.html
vendor-advisory
x_refsource_REDHAT
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://www.securitytracker.com/id?1026765
vdb-entry
x_refsource_SECTRACK
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://secunia.com/advisories/48951
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://security.gentoo.org/glsa/glsa-201204-04.xml
vendor-advisory
x_refsource_GENTOO
x_transferred
Hyperlink: http://secunia.com/advisories/48797
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://secunia.com/advisories/48508
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://secunia.com/advisories/48822
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
Resource:
vendor-advisory
x_refsource_MANDRIVA
x_transferred
Hyperlink: http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Resource:
vendor-advisory
x_refsource_APPLE
x_transferred
Hyperlink: http://secunia.com/advisories/48758
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://support.apple.com/kb/HT5503
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.securityfocus.com/bid/52318
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://www.ubuntu.com/usn/USN-1403-1
Resource:
vendor-advisory
x_refsource_UBUNTU
x_transferred
Hyperlink: https://bugzilla.mozilla.org/show_bug.cgi?id=733512
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/48918
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/16
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=800606
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/48973
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://rhn.redhat.com/errata/RHSA-2012-0467.html
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://www.securitytracker.com/id?1026765
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://secunia.com/advisories/48951
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://security.gentoo.org/glsa/glsa-201204-04.xml
Resource:
vendor-advisory
x_refsource_GENTOO
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:25 Apr, 2012 | 10:10
Updated At:11 Apr, 2025 | 00:51

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted font.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.04.3MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
Type: Primary
Version: 2.0
Base score: 4.3
Base severity: MEDIUM
Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P
CPE Matches

freetype
freetype
>>freetype>>Versions up to 2.4.8(inclusive)
cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>1.3.1
cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.0
cpe:2.3:a:freetype:freetype:2.0.0:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.1
cpe:2.3:a:freetype:freetype:2.0.1:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.2
cpe:2.3:a:freetype:freetype:2.0.2:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.3
cpe:2.3:a:freetype:freetype:2.0.3:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.4
cpe:2.3:a:freetype:freetype:2.0.4:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.5
cpe:2.3:a:freetype:freetype:2.0.5:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.6
cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.7
cpe:2.3:a:freetype:freetype:2.0.7:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.8
cpe:2.3:a:freetype:freetype:2.0.8:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.0.9
cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1
cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.3
cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.4
cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.5
cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.6
cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.7
cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.8
cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.8
cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.9
cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.1.10
cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.2.0
cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.2.1
cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.0
cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.1
cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.2
cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.3
cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.4
cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.5
cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.6
cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.7
cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.8
cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.9
cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.10
cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.11
cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.3.12
cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.0
cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.1
cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.2
cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.3
cpe:2.3:a:freetype:freetype:2.4.3:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.4
cpe:2.3:a:freetype:freetype:2.4.4:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.5
cpe:2.3:a:freetype:freetype:2.4.5:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.6
cpe:2.3:a:freetype:freetype:2.4.6:*:*:*:*:*:*:*
freetype
freetype
>>freetype>>2.4.7
cpe:2.3:a:freetype:freetype:2.4.7:*:*:*:*:*:*:*
Mozilla Corporation
mozilla
>>firefox_mobile>>Versions up to 10.0.3(inclusive)
cpe:2.3:a:mozilla:firefox_mobile:*:*:*:*:*:*:*:*
Mozilla Corporation
mozilla
>>firefox_mobile>>1.0
cpe:2.3:a:mozilla:firefox_mobile:1.0:*:*:*:*:*:*:*
Mozilla Corporation
mozilla
>>firefox_mobile>>4.0
cpe:2.3:a:mozilla:firefox_mobile:4.0:*:*:*:*:*:*:*
Mozilla Corporation
mozilla
>>firefox_mobile>>4.0
cpe:2.3:a:mozilla:firefox_mobile:4.0:beta1:*:*:*:*:*:*
Mozilla Corporation
mozilla
>>firefox_mobile>>4.0
cpe:2.3:a:mozilla:firefox_mobile:4.0:beta2:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-189Primarynvd@nist.gov
CWE ID: CWE-189
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.htmlsecalert@redhat.com
N/A
http://rhn.redhat.com/errata/RHSA-2012-0467.htmlsecalert@redhat.com
N/A
http://secunia.com/advisories/48508secalert@redhat.com
N/A
http://secunia.com/advisories/48758secalert@redhat.com
N/A
http://secunia.com/advisories/48797secalert@redhat.com
N/A
http://secunia.com/advisories/48822secalert@redhat.com
N/A
http://secunia.com/advisories/48918secalert@redhat.com
N/A
http://secunia.com/advisories/48951secalert@redhat.com
N/A
http://secunia.com/advisories/48973secalert@redhat.com
N/A
http://security.gentoo.org/glsa/glsa-201204-04.xmlsecalert@redhat.com
N/A
http://support.apple.com/kb/HT5503secalert@redhat.com
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2012:057secalert@redhat.com
N/A
http://www.mozilla.org/security/announce/2012/mfsa2012-21.htmlsecalert@redhat.com
Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/03/06/16secalert@redhat.com
N/A
http://www.securityfocus.com/bid/52318secalert@redhat.com
N/A
http://www.securitytracker.com/id?1026765secalert@redhat.com
N/A
http://www.ubuntu.com/usn/USN-1403-1secalert@redhat.com
N/A
https://bugzilla.mozilla.org/show_bug.cgi?id=733512secalert@redhat.com
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=800606secalert@redhat.com
N/A
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://rhn.redhat.com/errata/RHSA-2012-0467.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48508af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48758af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48797af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48822af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48918af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48951af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48973af854a3a-2127-422b-91ae-364da2661108
N/A
http://security.gentoo.org/glsa/glsa-201204-04.xmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://support.apple.com/kb/HT5503af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2012:057af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mozilla.org/security/announce/2012/mfsa2012-21.htmlaf854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/03/06/16af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securityfocus.com/bid/52318af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securitytracker.com/id?1026765af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.ubuntu.com/usn/USN-1403-1af854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.mozilla.org/show_bug.cgi?id=733512af854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=800606af854a3a-2127-422b-91ae-364da2661108
N/A
Hyperlink: http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://rhn.redhat.com/errata/RHSA-2012-0467.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48508
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48758
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48797
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48822
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48918
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48951
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48973
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://security.gentoo.org/glsa/glsa-201204-04.xml
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://support.apple.com/kb/HT5503
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/16
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/52318
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securitytracker.com/id?1026765
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-1403-1
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.mozilla.org/show_bug.cgi?id=733512
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=800606
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://rhn.redhat.com/errata/RHSA-2012-0467.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48508
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48758
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48797
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48822
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48918
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48951
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48973
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://security.gentoo.org/glsa/glsa-201204-04.xml
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://support.apple.com/kb/HT5503
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/16
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/52318
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securitytracker.com/id?1026765
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-1403-1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.mozilla.org/show_bug.cgi?id=733512
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=800606
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

65Records found

CVE-2014-1590
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-4.3||MEDIUM
EPSS-1.00% / 76.04%
||
7 Day CHG~0.00%
Published-11 Dec, 2014 | 11:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The XMLHttpRequest.prototype.send method in Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, Thunderbird before 31.3, and SeaMonkey before 2.31 allows remote attackers to cause a denial of service (application crash) via a crafted JavaScript object.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxseamonkeyfirefox_esrthunderbirdn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2008-5430
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.56% / 67.42%
||
7 Day CHG~0.00%
Published-13 Dec, 2008 | 05:00
Updated-07 Aug, 2024 | 10:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Thunderbird 2.0.14 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which might allow remote attackers to cause a denial of service (stack consumption or other resource consumption) via a large e-mail message, a related issue to CVE-2006-1173.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-thunderbirdn/a
CWE ID-CWE-399
Not Available
CVE-2008-3444
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.77% / 72.47%
||
7 Day CHG~0.00%
Published-04 Aug, 2008 | 10:00
Updated-07 Aug, 2024 | 09:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The content layout component in Mozilla Firefox 3.0 and 3.0.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted but well-formed web page that contains "a simple set of legitimate HTML tags."

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2008-2419
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-5.37% / 89.71%
||
7 Day CHG~0.00%
Published-23 May, 2008 | 15:00
Updated-07 Aug, 2024 | 08:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox 2.0.0.14 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly execute arbitrary code by triggering an error condition during certain Iframe operations between a JSframe write and a JSframe close, as demonstrated by an error in loading an empty Java applet defined by a 'src="javascript:"' sequence.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxn/a
CWE ID-CWE-399
Not Available
CVE-2008-0592
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-3.31% / 86.72%
||
7 Day CHG~0.00%
Published-08 Feb, 2008 | 23:00
Updated-07 Aug, 2024 | 07:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a "Content-Disposition: attachment" and an invalid "Content-Type: plain/text," which prevents Firefox from rendering future plain text files within the browser.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxseamonkeyn/a
CVE-2007-5691
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.63% / 69.42%
||
7 Day CHG~0.00%
Published-29 Oct, 2007 | 19:00
Updated-07 Aug, 2024 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ParseFTPList.cpp in Mozilla Firefox 2.0.0.7 allows remote FTP servers to cause a denial of service (application crash) via a crafted reply to an unspecified listing command, related to "reading from invalid pointer."

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2007-5339
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-20.18% / 95.29%
||
7 Day CHG~0.00%
Published-21 Oct, 2007 | 19:00
Updated-07 Aug, 2024 | 15:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple vulnerabilities in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption or assert errors.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxthunderbirdseamonkeyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2007-5340
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-14.75% / 94.23%
||
7 Day CHG~0.00%
Published-21 Oct, 2007 | 19:00
Updated-07 Aug, 2024 | 15:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple vulnerabilities in the Javascript engine in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxthunderbirdseamonkeyn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2007-3657
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.57% / 67.73%
||
7 Day CHG~0.00%
Published-10 Jul, 2007 | 19:00
Updated-07 Aug, 2024 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox 2.0.0.4 allows remote attackers to cause a denial of service by opening multiple tabs in a popup window. NOTE: this issue has been disputed by third party researchers, stating that "this does not crash on me, and I can't see a likely mechanism of action that would lead to a DoS condition.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxn/a
CVE-2012-5669
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-1.69% / 81.46%
||
7 Day CHG~0.00%
Published-24 Jan, 2013 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.

Action-Not Available
Vendor-freetypen/a
Product-freetypen/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2020-15999
Matching Score-8
Assigner-Chrome
ShareView Details
Matching Score-8
Assigner-Chrome
CVSS Score-9.6||CRITICAL
EPSS-93.15% / 99.79%
||
7 Day CHG~0.00%
Published-03 Nov, 2020 | 00:00
Updated-30 Jul, 2025 | 01:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2021-11-17||Apply updates per vendor instructions.

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Action-Not Available
Vendor-freetypeNetApp, Inc.Google LLCopenSUSEFedora ProjectDebian GNU/Linux
Product-debian_linuxontap_select_deploy_administration_utilityfreetypechromefedorabackports_sleChromeChrome FreeType
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2015-9383
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-1.34% / 79.22%
||
7 Day CHG~0.00%
Published-03 Sep, 2019 | 04:52
Updated-06 Aug, 2024 | 08:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FreeType before 2.6.2 has a heap-based buffer over-read in tt_cmap14_validate in sfnt/ttcmap.c.

Action-Not Available
Vendor-freetypen/aCanonical Ltd.Debian GNU/Linux
Product-freetypedebian_linuxubuntu_linuxn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-43545
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 41.48%
||
7 Day CHG~0.00%
Published-08 Dec, 2021 | 21:19
Updated-04 Aug, 2024 | 04:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

Action-Not Available
Vendor-Debian GNU/LinuxMozilla Corporation
Product-firefoxthunderbirddebian_linuxfirefox_esrThunderbirdFirefox ESRFirefox
CWE ID-CWE-834
Excessive Iteration
CVE-2021-29945
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.41% / 60.59%
||
7 Day CHG~0.00%
Published-24 Jun, 2021 | 13:19
Updated-03 Aug, 2024 | 22:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. *Note: This issue only affected x86-32 platforms. Other platforms are unaffected.*. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.

Action-Not Available
Vendor-Mozilla Corporation
Product-firefoxthunderbirdfirefox_esrThunderbirdFirefox ESRFirefox
CWE ID-CWE-682
Incorrect Calculation
CVE-2020-6795
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.69% / 70.80%
||
7 Day CHG~0.00%
Published-02 Mar, 2020 | 04:05
Updated-04 Aug, 2024 | 09:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash. This vulnerability affects Thunderbird < 68.5.

Action-Not Available
Vendor-Mozilla Corporation
Product-thunderbirdThunderbird
CWE ID-CWE-476
NULL Pointer Dereference
  • Previous
  • 1
  • 2
  • Next
Details not found