Executive Summary

Informations
Name CVE-2011-2372 First vendor Publication 2011-09-28
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2372

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13854
 
Oval ID: oval:org.mitre.oval:def:13854
Title: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site.
Description: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2372
Version: 24
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Thunderbird
Mozilla Seamonkey
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20680
 
Oval ID: oval:org.mitre.oval:def:20680
Title: USN-1210-1 -- firefox, xulrunner-1.9.2 vulnerabilities
Description: Multiple vulnerabilities have been fixed in Firefox and Xulrunner.
Family: unix Class: patch
Reference(s): USN-1210-1
CVE-2011-2995
CVE-2011-2996
CVE-2011-2999
CVE-2011-3000
CVE-2011-2372
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): firefox
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21120
 
Oval ID: oval:org.mitre.oval:def:21120
Title: USN-1213-1 -- thunderbird vulnerabilities
Description: Multiple vulnerabilities were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-1213-1
CVE-2011-2995
CVE-2011-2996
CVE-2011-2999
CVE-2011-3000
CVE-2011-2372
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 89
Application 148

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2011:1341 centos5 x86_64
File : nvt/gb_CESA-2011_1341_firefox_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:1341 centos4 x86_64
File : nvt/gb_CESA-2011_1341_firefox_centos4_x86_64.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2011:1342-01
File : nvt/gb_RHSA-2011_1342-01_thunderbird.nasl
2011-10-16 Name : Debian Security Advisory DSA 2313-1 (iceweasel)
File : nvt/deb_2313_1.nasl
2011-10-16 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox59.nasl
2011-10-16 Name : Debian Security Advisory DSA 2317-1 (icedove)
File : nvt/deb_2317_1.nasl
2011-10-16 Name : Debian Security Advisory DSA 2312-1 (iceape)
File : nvt/deb_2312_1.nasl
2011-10-14 Name : Mozilla Products Multiple Vulnerabilities - Oct 2011 (MAC OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_macosx_oct11.nasl
2011-10-10 Name : Ubuntu Update for mozvoikko USN-1222-2
File : nvt/gb_ubuntu_USN_1222_2.nasl
2011-10-04 Name : Mandriva Update for firefox MDVSA-2011:139 (firefox)
File : nvt/gb_mandriva_MDVSA_2011_139.nasl
2011-10-04 Name : Mandriva Update for mozilla-thunderbird MDVSA-2011:140 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2011_140.nasl
2011-10-04 Name : Mozilla Products Multiple Vulnerabilities - Oct 2011 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_oct11.nasl
2011-09-30 Name : CentOS Update for firefox CESA-2011:1341 centos4 i386
File : nvt/gb_CESA-2011_1341_firefox_centos4_i386.nasl
2011-09-30 Name : CentOS Update for firefox CESA-2011:1341 centos5 i386
File : nvt/gb_CESA-2011_1341_firefox_centos5_i386.nasl
2011-09-30 Name : RedHat Update for firefox RHSA-2011:1341-01
File : nvt/gb_RHSA-2011_1341-01_firefox.nasl
2011-09-30 Name : Ubuntu Update for firefox USN-1210-1
File : nvt/gb_ubuntu_USN_1210_1.nasl
2011-09-30 Name : Ubuntu Update for thunderbird USN-1213-1
File : nvt/gb_ubuntu_USN_1213_1.nasl
2011-09-30 Name : Ubuntu Update for firefox USN-1222-1
File : nvt/gb_ubuntu_USN_1222_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75841 Mozilla Multiple Product Enter Key Download Dialog Verification Bypass

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120404_2.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20121210.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-111130.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-9.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-111130.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1341.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1342.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-141.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-142.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110928_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110928_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-111004.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-111114.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7784.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7783.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2317.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1222-2.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_3_6_23.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_7_0.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-139.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-140.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2312.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2313.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1222-1.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1341.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1fade8a3e9e811e095804061862b8c22.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3623.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_70.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a mail client that may be affected by multip...
File : mozilla_thunderbird_70.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_24.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1213-1.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1210-1.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1341.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1342.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2011/mfsa2011-40.html
https://bugzilla.mozilla.org/show_bug.cgi?id=657462
https://bugzilla.mozilla.org/show_bug.cgi?id=662309
https://bugzilla.mozilla.org/show_bug.cgi?id=663899
DEBIAN http://www.debian.org/security/2011/dsa-2312
http://www.debian.org/security/2011/dsa-2313
http://www.debian.org/security/2011/dsa-2317
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:139
http://www.mandriva.com/security/advisories?name=MDVSA-2011:140
http://www.mandriva.com/security/advisories?name=MDVSA-2011:141
http://www.mandriva.com/security/advisories?name=MDVSA-2011:142
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1341.html
SECUNIA http://secunia.com/advisories/46315
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html
http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-10 01:15:06
  • Multiple Updates
2024-02-02 01:16:16
  • Multiple Updates
2024-02-01 12:04:39
  • Multiple Updates
2023-09-05 12:15:15
  • Multiple Updates
2023-09-05 01:04:31
  • Multiple Updates
2023-09-02 12:15:19
  • Multiple Updates
2023-09-02 01:04:35
  • Multiple Updates
2023-08-12 12:18:29
  • Multiple Updates
2023-08-12 01:04:36
  • Multiple Updates
2023-08-11 12:15:24
  • Multiple Updates
2023-08-11 01:04:44
  • Multiple Updates
2023-08-06 12:14:48
  • Multiple Updates
2023-08-06 01:04:37
  • Multiple Updates
2023-08-04 12:14:52
  • Multiple Updates
2023-08-04 01:04:38
  • Multiple Updates
2023-07-14 12:14:52
  • Multiple Updates
2023-07-14 01:04:35
  • Multiple Updates
2023-04-01 01:12:32
  • Multiple Updates
2023-03-29 01:16:46
  • Multiple Updates
2023-03-28 12:04:41
  • Multiple Updates
2022-10-11 12:13:14
  • Multiple Updates
2022-10-11 01:04:21
  • Multiple Updates
2021-05-04 12:14:38
  • Multiple Updates
2021-04-22 01:15:56
  • Multiple Updates
2020-10-14 01:06:37
  • Multiple Updates
2020-10-03 01:06:38
  • Multiple Updates
2020-05-29 01:06:07
  • Multiple Updates
2020-05-23 01:44:44
  • Multiple Updates
2020-05-23 00:28:50
  • Multiple Updates
2019-06-25 12:03:46
  • Multiple Updates
2019-02-01 12:01:51
  • Multiple Updates
2019-01-30 12:03:58
  • Multiple Updates
2018-07-13 01:04:06
  • Multiple Updates
2018-01-18 12:04:04
  • Multiple Updates
2017-11-22 12:04:01
  • Multiple Updates
2017-11-21 12:03:13
  • Multiple Updates
2017-09-19 09:24:30
  • Multiple Updates
2016-06-28 18:41:31
  • Multiple Updates
2016-04-26 20:50:20
  • Multiple Updates
2015-01-21 13:24:46
  • Multiple Updates
2014-06-14 13:30:53
  • Multiple Updates
2014-02-17 11:03:01
  • Multiple Updates
2013-05-10 23:02:15
  • Multiple Updates