Executive Summary

Informations
Name CVE-2011-2988 First vendor Publication 2011-08-18
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2988

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14270
 
Oval ID: oval:org.mitre.oval:def:14270
Title: Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.
Description: Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2988
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 35
Application 142

OpenVAS Exploits

Date Description
2011-10-21 Name : Ubuntu Update for libvoikko USN-1192-3
File : nvt/gb_ubuntu_USN_1192_3.nasl
2011-09-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox58.nasl
2011-09-09 Name : Mozilla Products Multiple Vulnerabilities - Sep 11 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_sep11_win02.nasl
2011-09-07 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2011:037
File : nvt/gb_suse_2011_037.nasl
2011-08-19 Name : Fedora Update for firefox FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_firefox_fc15.nasl
2011-08-19 Name : Fedora Update for gnome-python2-extras FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_gnome-python2-extras_fc15.nasl
2011-08-19 Name : Fedora Update for mozvoikko FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_mozvoikko_fc15.nasl
2011-08-19 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_perl-Gtk2-MozEmbed_fc15.nasl
2011-08-19 Name : Fedora Update for xulrunner FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_xulrunner_fc15.nasl
2011-08-19 Name : Ubuntu Update for firefox USN-1192-1
File : nvt/gb_ubuntu_USN_1192_1.nasl
2011-08-19 Name : Ubuntu Update for mozvoikko USN-1192-2
File : nvt/gb_ubuntu_USN_1192_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74591 Mozilla Multiple Products WebGL Shader Compiler ShaderSource Method Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-254.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110819.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-3.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_60.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-1.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-2.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_834591a9c82f11e0897d6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a mail client that may be affected by multip...
File : mozilla_thunderbird_60.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_23.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49242
CONFIRM http://www.mozilla.org/security/announce/2011/mfsa2011-29.html
http://www.mozilla.org/security/announce/2011/mfsa2011-31.html
http://www.mozilla.org/security/announce/2011/mfsa2011-33.html
https://bugzilla.mozilla.org/show_bug.cgi?id=665936
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/49055
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:16:43
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:40
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:45
  • Multiple Updates
2023-09-02 01:04:47
  • Multiple Updates
2023-08-12 12:19:01
  • Multiple Updates
2023-08-12 01:04:48
  • Multiple Updates
2023-08-11 12:15:51
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:13
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:17
  • Multiple Updates
2023-08-04 01:04:49
  • Multiple Updates
2023-07-14 12:15:17
  • Multiple Updates
2023-07-14 01:04:47
  • Multiple Updates
2023-03-29 01:17:10
  • Multiple Updates
2023-03-28 12:04:53
  • Multiple Updates
2022-10-11 12:13:37
  • Multiple Updates
2022-10-11 01:04:32
  • Multiple Updates
2021-05-04 12:14:54
  • Multiple Updates
2021-04-22 01:16:14
  • Multiple Updates
2020-05-23 01:45:34
  • Multiple Updates
2020-05-23 00:29:53
  • Multiple Updates
2019-06-25 12:03:56
  • Multiple Updates
2019-02-01 12:02:00
  • Multiple Updates
2019-01-30 12:04:07
  • Multiple Updates
2018-07-13 01:04:15
  • Multiple Updates
2017-09-19 09:24:42
  • Multiple Updates
2016-06-28 18:45:44
  • Multiple Updates
2016-04-26 20:57:01
  • Multiple Updates
2015-10-22 21:23:02
  • Multiple Updates
2015-04-30 09:26:37
  • Multiple Updates
2014-06-14 13:31:14
  • Multiple Updates
2014-02-17 11:04:15
  • Multiple Updates
2013-09-05 17:20:53
  • Multiple Updates
2013-05-10 23:04:56
  • Multiple Updates
2012-12-19 13:23:55
  • Multiple Updates