Vulnerability CVE-2011-0073


Published: 2011-05-07   Modified: 2012-02-13

Description:
Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, does not properly use nsTreeRange data structures, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."

See advisories in our WLB2 database:
Topic
Author
Date
High
Mozilla Firefox \"nsTreeRange\" Dangling Pointer Vulnerability
metasploit
19.07.2011

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mozilla -> Firefox 
Mozilla -> Seamonkey 

 References:
http://downloads.avaya.com/css/P8/documents/100134543
http://downloads.avaya.com/css/P8/documents/100144158
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14020
http://securityreason.com/securityalert/8310
http://www.debian.org/security/2011/dsa-2227
http://www.debian.org/security/2011/dsa-2228
http://www.debian.org/security/2011/dsa-2235
http://www.mandriva.com/security/advisories?name=MDVSA-2011:079
http://www.mozilla.org/security/announce/2011/mfsa2011-13.html
https://bugzilla.mozilla.org/show_bug.cgi?id=630919

Copyright 2024, cxsecurity.com

 

Back to Top