Vulnerability CVE-2011-3659


Published: 2012-02-01   Modified: 2012-02-13

Description:
Use-after-free vulnerability in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 might allow remote attackers to execute arbitrary code via vectors related to incorrect AttributeChildRemoved notifications that affect access to removed nsDOMAttribute child nodes.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Firefox 8/9 AttributeChildRemoved() Use-After-Free
regenrecht
15.05.2012

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mozilla -> Firefox 
Mozilla -> Seamonkey 
Mozilla -> Thunderbird 

 References:
https://bugzilla.mozilla.org/show_bug.cgi?id=708198
http://www.mozilla.org/security/announce/2012/mfsa2012-04.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:013
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14697
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html

Copyright 2024, cxsecurity.com

 

Back to Top