10
CVSSv2

CVE-2011-3660

Published: 21/12/2011 Updated: 19/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x up to and including 8.0, Thunderbird 5.0 up to and including 8.0, and SeaMonkey prior to 2.6 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger a compartment mismatch associated with the nsDOMMessageEvent::GetData function, and unknown other vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 4.0

mozilla firefox 5.0

mozilla firefox 5.0.1

mozilla firefox 6.0

mozilla thunderbird 6.0

mozilla thunderbird 6.0.1

mozilla seamonkey 1.1.16

mozilla firefox 4.0.1

mozilla firefox 6.0.1

mozilla firefox 6.0.2

mozilla thunderbird 6.0.2

mozilla thunderbird 7.0

mozilla seamonkey 2.0.6

mozilla seamonkey 2.0.5

mozilla seamonkey 1.0

mozilla seamonkey 2.0.12

mozilla seamonkey 1.1.5

mozilla seamonkey 2.0

mozilla seamonkey 1.1.8

mozilla seamonkey 2.0.8

mozilla seamonkey 2.1

mozilla seamonkey 2.0.9

mozilla seamonkey 1.0.9

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.1

mozilla firefox 7.0

mozilla firefox 7.0.1

mozilla thunderbird 7.0.1

mozilla thunderbird 8.0

mozilla seamonkey 1.1.14

mozilla seamonkey 2.0.2

mozilla seamonkey 2.0.13

mozilla seamonkey 2.0.14

mozilla seamonkey 2.0.7

mozilla seamonkey 2.0a1

mozilla seamonkey 2.3.3

mozilla seamonkey 1.1.6

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.6

mozilla seamonkey 1.5.0.10

mozilla seamonkey 1.1

mozilla seamonkey 1.0.5

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.4

mozilla seamonkey 2.0.4

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.18

mozilla seamonkey 1.5.0.8

mozilla seamonkey 1.5.0.9

mozilla seamonkey 1.1.13

mozilla seamonkey 1.0.2

mozilla seamonkey

mozilla firefox 8.0

mozilla thunderbird 5.0

mozilla seamonkey 1.1.17

mozilla seamonkey 2.0.11

mozilla seamonkey 1.1.15

mozilla seamonkey 2.0.1

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.10

mozilla seamonkey 2.0.3

mozilla seamonkey 1.0.99

mozilla seamonkey 2.0a1pre

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.9

mozilla seamonkey 2.0.10

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.2

mozilla seamonkey 1.0.4

mozilla seamonkey 1.0.3

Vendor Advisories

Several security issues were fixed in Firefox ...
This update provides compatible packages for Firefox 9 ...
Several security issues were fixed in Thunderbird ...
Mozilla Foundation Security Advisory 2011-53 Miscellaneous memory safety hazards (rv:90) Announced December 20, 2011 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, Thunderbird Fi ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=696579https://bugzilla.mozilla.org/show_bug.cgi?id=685321https://bugzilla.mozilla.org/show_bug.cgi?id=680687https://bugzilla.mozilla.org/show_bug.cgi?id=706249https://bugzilla.mozilla.org/show_bug.cgi?id=690376http://www.mozilla.org/security/announce/2011/mfsa2011-53.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=679494https://bugzilla.mozilla.org/show_bug.cgi?id=691873https://bugzilla.mozilla.org/show_bug.cgi?id=691746https://bugzilla.mozilla.org/show_bug.cgi?id=689892https://bugzilla.mozilla.org/show_bug.cgi?id=700512https://bugzilla.mozilla.org/show_bug.cgi?id=679986https://bugzilla.mozilla.org/show_bug.cgi?id=693144https://bugzilla.mozilla.org/show_bug.cgi?id=682252https://bugzilla.mozilla.org/show_bug.cgi?id=697255https://bugzilla.mozilla.org/show_bug.cgi?id=688974https://bugzilla.mozilla.org/show_bug.cgi?id=688364https://bugzilla.mozilla.org/show_bug.cgi?id=694200https://bugzilla.mozilla.org/show_bug.cgi?id=701248https://bugzilla.mozilla.org/show_bug.cgi?id=686107https://bugzilla.mozilla.org/show_bug.cgi?id=685186https://bugzilla.mozilla.org/show_bug.cgi?id=701637https://bugzilla.mozilla.org/show_bug.cgi?id=562442https://bugzilla.mozilla.org/show_bug.cgi?id=693143http://www.securitytracker.com/id?1026446http://www.mandriva.com/security/advisories?name=MDVSA-2011:192http://secunia.com/advisories/47302http://secunia.com/advisories/47334http://www.securitytracker.com/id?1026445http://www.securitytracker.com/id?1026447http://osvdb.org/77952http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.htmlhttp://secunia.com/advisories/49055https://exchange.xforce.ibmcloud.com/vulnerabilities/71908https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14226https://nvd.nist.govhttps://usn.ubuntu.com/1306-1/