Vulnerability CVE-2011-2371


Published: 2011-06-30   Modified: 2012-02-13

Description:
Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.

See advisories in our WLB2 database:
Topic
Author
Date
High
Mozilla Firefox Array.reduceRight() Integer Overflow Exploit
Matteo Memelli
23.10.2011

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mozilla -> Firefox 
Mozilla -> Seamonkey 
Mozilla -> Thunderbird 

 References:
https://bugzilla.mozilla.org/show_bug.cgi?id=664009
http://www.ubuntu.com/usn/USN-1149-1
http://www.redhat.com/support/errata/RHSA-2011-0888.html
http://www.redhat.com/support/errata/RHSA-2011-0887.html
http://www.redhat.com/support/errata/RHSA-2011-0885.html
http://www.mozilla.org/security/announce/2011/mfsa2011-22.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:111
http://www.debian.org/security/2011/dsa-2273
http://www.debian.org/security/2011/dsa-2269
http://www.debian.org/security/2011/dsa-2268
http://support.avaya.com/css/P8/documents/100145333
http://support.avaya.com/css/P8/documents/100144854
http://secunia.com/advisories/45002
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:13987
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html

Copyright 2024, cxsecurity.com

 

Back to Top