[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2371Date: (C)2011-06-30   (M)2024-03-27


Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-45002
SREASON-8472
DSA-2268
DSA-2269
DSA-2273
MDVSA-2011:111
RHSA-2011:0885
RHSA-2011:0887
RHSA-2011:0888
SUSE-SA:2011:028
USN-1149-1
http://support.avaya.com/css/P8/documents/100144854
http://support.avaya.com/css/P8/documents/100145333
http://www.mozilla.org/security/announce/2011/mfsa2011-22.html
https://bugzilla.mozilla.org/show_bug.cgi?id=664009
oval:org.mitre.oval:def:13987

CPE    265
cpe:/a:mozilla:firefox:1.5:beta2
cpe:/a:mozilla:firefox:1.5:beta1
cpe:/a:mozilla:thunderbird:1.0
cpe:/a:mozilla:thunderbird:1.5
...
CWE    1
CWE-189
OVAL    27
oval:org.secpod.oval:def:201586
oval:org.secpod.oval:def:700553
oval:org.secpod.oval:def:400005
oval:org.secpod.oval:def:201553
...

© SecPod Technologies