Executive Summary

Informations
Name CVE-2011-0066 First vendor Publication 2011-05-07
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT's mObserverList.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0066

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13970
 
Oval ID: oval:org.mitre.oval:def:13970
Title: Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT's mObserverList.
Description: Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT's mObserverList.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0066
Version: 16
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 237
Application 68

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2011:0471 centos4 x86_64
File : nvt/gb_CESA-2011_0471_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:0471 centos5 x86_64
File : nvt/gb_CESA-2011_0471_firefox_centos5_x86_64.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2011:0471 centos4 i386
File : nvt/gb_CESA-2011_0471_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2011:0471 centos5 i386
File : nvt/gb_CESA-2011_0471_firefox_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2235-1 (icedove)
File : nvt/deb_2235_1.nasl
2011-06-10 Name : Ubuntu Update for thunderbird USN-1122-3
File : nvt/gb_ubuntu_USN_1122_3.nasl
2011-05-18 Name : Mozilla Products Multiple Vulnerabilities May-11 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_may11.nasl
2011-05-12 Name : Debian Security Advisory DSA 2228-1 (iceweasel)
File : nvt/deb_2228_1.nasl
2011-05-12 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox56.nasl
2011-05-12 Name : Debian Security Advisory DSA 2227-1 (iceape)
File : nvt/deb_2227_1.nasl
2011-05-10 Name : Ubuntu Update for xulrunner-1.9.1 USN-1123-1
File : nvt/gb_ubuntu_USN_1123_1.nasl
2011-05-10 Name : Ubuntu Update for thunderbird USN-1122-2
File : nvt/gb_ubuntu_USN_1122_2.nasl
2011-05-10 Name : Ubuntu Update for thunderbird USN-1122-1
File : nvt/gb_ubuntu_USN_1122_1.nasl
2011-05-10 Name : Ubuntu Update for firefox USN-1112-1
File : nvt/gb_ubuntu_USN_1112_1.nasl
2011-05-10 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2011:022
File : nvt/gb_suse_2011_022.nasl
2011-05-10 Name : Mandriva Update for tcl-sqlite3 MDVA-2011:019 (tcl-sqlite3)
File : nvt/gb_mandriva_MDVA_2011_019.nasl
2011-05-05 Name : Mandriva Update for firefox MDVSA-2011:079 (firefox)
File : nvt/gb_mandriva_MDVSA_2011_079.nasl
2011-05-05 Name : RedHat Update for firefox RHSA-2011:0471-01
File : nvt/gb_RHSA-2011_0471-01_firefox.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72086 Mozilla Multiple Products OBJECT's mObserverList Use-after-free Remote Code E...

Mozilla Firefox and SeaMonkey contain a user-after-free flaw related to the OBJECT's mObserverList that may allow a context-dependent attacker to execute arbitrary code. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110428_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7490.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7492.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-3.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1123-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-2.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1112-1.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2235.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7493.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7491.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-079.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2228.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2227.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2014.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3617.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3519.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://downloads.avaya.com/css/P8/documents/100144158
http://www.mozilla.org/security/announce/2011/mfsa2011-13.html
https://bugzilla.mozilla.org/show_bug.cgi?id=634983
DEBIAN http://www.debian.org/security/2011/dsa-2227
http://www.debian.org/security/2011/dsa-2228
http://www.debian.org/security/2011/dsa-2235
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:079
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:14:01
  • Multiple Updates
2024-02-02 01:15:04
  • Multiple Updates
2024-02-01 12:04:13
  • Multiple Updates
2023-09-05 12:14:05
  • Multiple Updates
2023-09-05 01:04:05
  • Multiple Updates
2023-09-02 12:14:08
  • Multiple Updates
2023-09-02 01:04:08
  • Multiple Updates
2023-08-12 12:16:58
  • Multiple Updates
2023-08-12 01:04:08
  • Multiple Updates
2023-08-11 12:14:13
  • Multiple Updates
2023-08-11 01:04:16
  • Multiple Updates
2023-08-06 12:13:39
  • Multiple Updates
2023-08-06 01:04:09
  • Multiple Updates
2023-08-04 12:13:44
  • Multiple Updates
2023-08-04 01:04:10
  • Multiple Updates
2023-07-14 12:13:42
  • Multiple Updates
2023-07-14 01:04:08
  • Multiple Updates
2023-03-29 01:15:39
  • Multiple Updates
2023-03-28 12:04:14
  • Multiple Updates
2022-10-11 12:12:13
  • Multiple Updates
2022-10-11 01:03:55
  • Multiple Updates
2021-05-04 12:13:45
  • Multiple Updates
2021-04-22 01:14:54
  • Multiple Updates
2020-10-14 01:06:06
  • Multiple Updates
2020-10-03 01:06:07
  • Multiple Updates
2020-05-29 01:05:36
  • Multiple Updates
2020-05-23 01:43:37
  • Multiple Updates
2020-05-23 00:27:31
  • Multiple Updates
2017-11-22 12:03:44
  • Multiple Updates
2017-11-21 12:02:56
  • Multiple Updates
2017-09-19 09:24:08
  • Multiple Updates
2017-01-07 09:25:08
  • Multiple Updates
2016-06-28 18:29:07
  • Multiple Updates
2016-04-26 20:27:17
  • Multiple Updates
2014-06-14 13:30:02
  • Multiple Updates
2014-02-17 10:59:21
  • Multiple Updates
2013-05-10 22:52:02
  • Multiple Updates