Executive Summary

Informations
Name CVE-2011-3001 First vendor Publication 2011-09-28
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent manual add-on installation in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site that triggers an unspecified internal error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3001

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14442
 
Oval ID: oval:org.mitre.oval:def:14442
Title: Mozilla Firefox 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent manual add-on installation in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site that triggers an unspecified internal error.
Description: Mozilla Firefox 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent manual add-on installation in response to the holding of the Enter key, which allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site that triggers an unspecified internal error.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3001
Version: 24
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 89
Application 148

OpenVAS Exploits

Date Description
2011-10-16 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox59.nasl
2011-10-14 Name : Mozilla Products Enter Key Dialog Bypass and Use-After-Free Memory Corruption...
File : nvt/gb_mozilla_prdts_dialog_bypass_n_use_after_free_mem_crptn_vuln_macosx.nasl
2011-10-10 Name : Ubuntu Update for mozvoikko USN-1222-2
File : nvt/gb_ubuntu_USN_1222_2.nasl
2011-10-04 Name : Mandriva Update for firefox MDVSA-2011:139 (firefox)
File : nvt/gb_mandriva_MDVSA_2011_139.nasl
2011-10-04 Name : Mandriva Update for mozilla-thunderbird MDVSA-2011:140 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2011_140.nasl
2011-10-04 Name : Mozilla Products Enter Key Dialog Bypass and Use-After-Free Memory Corruption...
File : nvt/gb_mozilla_prdts_dialog_bypass_n_use_after_free_mem_crptn_vuln_win.nasl
2011-09-30 Name : Ubuntu Update for firefox USN-1210-1
File : nvt/gb_ubuntu_USN_1210_1.nasl
2011-09-30 Name : Ubuntu Update for firefox USN-1222-1
File : nvt/gb_ubuntu_USN_1222_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75840 Mozilla Multiple Product PLUGINSPAGE Enter Key Addon Installation Verificatio...

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20120404_2.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20121210.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-111130.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-111130.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110928.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-9.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-142.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-141.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-111114.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1222-2.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-140.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-139.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_7_0.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1222-1.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1210-1.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_24.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a mail client that may be affected by multip...
File : mozilla_thunderbird_70.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_70.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1fade8a3e9e811e095804061862b8c22.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2011/mfsa2011-40.html
https://bugzilla.mozilla.org/show_bug.cgi?id=672485
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:139
http://www.mandriva.com/security/advisories?name=MDVSA-2011:140
http://www.mandriva.com/security/advisories?name=MDVSA-2011:141
http://www.mandriva.com/security/advisories?name=MDVSA-2011:142
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/46315
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html
http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:16:44
  • Multiple Updates
2024-02-01 12:04:51
  • Multiple Updates
2023-09-05 12:15:41
  • Multiple Updates
2023-09-05 01:04:43
  • Multiple Updates
2023-09-02 12:15:46
  • Multiple Updates
2023-09-02 01:04:48
  • Multiple Updates
2023-08-12 12:19:03
  • Multiple Updates
2023-08-12 01:04:49
  • Multiple Updates
2023-08-11 12:15:52
  • Multiple Updates
2023-08-11 01:04:57
  • Multiple Updates
2023-08-06 12:15:14
  • Multiple Updates
2023-08-06 01:04:49
  • Multiple Updates
2023-08-04 12:15:18
  • Multiple Updates
2023-08-04 01:04:49
  • Multiple Updates
2023-07-14 12:15:18
  • Multiple Updates
2023-07-14 01:04:47
  • Multiple Updates
2023-03-29 01:17:11
  • Multiple Updates
2023-03-28 12:04:53
  • Multiple Updates
2022-10-11 12:13:38
  • Multiple Updates
2022-10-11 01:04:32
  • Multiple Updates
2021-05-04 12:14:55
  • Multiple Updates
2021-04-22 01:16:15
  • Multiple Updates
2020-05-23 01:45:35
  • Multiple Updates
2020-05-23 00:29:54
  • Multiple Updates
2019-06-25 12:03:56
  • Multiple Updates
2019-02-01 12:02:00
  • Multiple Updates
2019-01-30 12:04:07
  • Multiple Updates
2018-07-13 01:04:15
  • Multiple Updates
2017-11-21 12:03:21
  • Multiple Updates
2017-09-19 09:24:42
  • Multiple Updates
2016-06-28 18:45:51
  • Multiple Updates
2016-04-26 20:57:13
  • Multiple Updates
2015-01-21 13:24:52
  • Multiple Updates
2014-06-14 13:31:16
  • Multiple Updates
2014-02-17 11:04:18
  • Multiple Updates
2013-05-10 23:05:01
  • Multiple Updates