Executive Summary

Informations
Name CVE-2011-3660 First vendor Publication 2011-12-20
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger a compartment mismatch associated with the nsDOMMessageEvent::GetData function, and unknown other vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3660

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14226
 
Oval ID: oval:org.mitre.oval:def:14226
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger a compartment mismatch associated with the nsDOMMessageEvent::GetData function, and unknown other vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger a compartment mismatch associated with the nsDOMMessageEvent::GetData function, and unknown other vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3660
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 99
Application 7

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for seamonkey openSUSE-SU-2012:0007-1 (seamonkey)
File : nvt/gb_suse_2012_0007_1.nasl
2012-08-02 Name : SuSE Update for seamonkey openSUSE-SU-2012:0039-1 (seamonkey)
File : nvt/gb_suse_2012_0039_1.nasl
2012-08-02 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:0039-2 (MozillaFirefox)
File : nvt/gb_suse_2012_0039_2.nasl
2012-03-16 Name : Ubuntu Update for thunderbird USN-1343-1
File : nvt/gb_ubuntu_USN_1343_1.nasl
2012-01-09 Name : Ubuntu Update for firefox USN-1306-1
File : nvt/gb_ubuntu_USN_1306_1.nasl
2012-01-09 Name : Ubuntu Update for mozvoikko USN-1306-2
File : nvt/gb_ubuntu_USN_1306_2.nasl
2011-12-22 Name : Mozilla Products Multiple Vulnerabilities - Dec 11 (MAC OS X)
File : nvt/secpod_mozilla_prdts_mult_vuln_macosx_dec11.nasl
2011-12-22 Name : Mozilla Products Multiple Vulnerabilities - Dec 11 (Windows)
File : nvt/secpod_mozilla_prdts_mult_vuln_win_dec11.nasl
0000-00-00 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox60.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77952 Mozilla Multiple Product Multiple Unspecified Remote Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-101.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-254.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-111221.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-111221.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-111221.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-192.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1343-1.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1306-1.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1306-2.nasl - Type : ACT_GATHER_INFO
2011-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3ff776b2ba611e193c60011856a6e37.nasl - Type : ACT_GATHER_INFO
2011-12-21 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_9_0.nasl - Type : ACT_GATHER_INFO
2011-12-21 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_9_0.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_90.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_90.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Windows host contains a web browser that is affected by several vu...
File : seamonkey_26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2011/mfsa2011-53.html
https://bugzilla.mozilla.org/show_bug.cgi?id=562442
https://bugzilla.mozilla.org/show_bug.cgi?id=679494
https://bugzilla.mozilla.org/show_bug.cgi?id=679986
https://bugzilla.mozilla.org/show_bug.cgi?id=680687
https://bugzilla.mozilla.org/show_bug.cgi?id=682252
https://bugzilla.mozilla.org/show_bug.cgi?id=685186
https://bugzilla.mozilla.org/show_bug.cgi?id=685321
https://bugzilla.mozilla.org/show_bug.cgi?id=686107
https://bugzilla.mozilla.org/show_bug.cgi?id=688364
https://bugzilla.mozilla.org/show_bug.cgi?id=688974
https://bugzilla.mozilla.org/show_bug.cgi?id=689892
https://bugzilla.mozilla.org/show_bug.cgi?id=690376
https://bugzilla.mozilla.org/show_bug.cgi?id=691746
https://bugzilla.mozilla.org/show_bug.cgi?id=691873
https://bugzilla.mozilla.org/show_bug.cgi?id=693143
https://bugzilla.mozilla.org/show_bug.cgi?id=693144
https://bugzilla.mozilla.org/show_bug.cgi?id=694200
https://bugzilla.mozilla.org/show_bug.cgi?id=696579
https://bugzilla.mozilla.org/show_bug.cgi?id=697255
https://bugzilla.mozilla.org/show_bug.cgi?id=700512
https://bugzilla.mozilla.org/show_bug.cgi?id=701248
https://bugzilla.mozilla.org/show_bug.cgi?id=701637
https://bugzilla.mozilla.org/show_bug.cgi?id=706249
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:192
OSVDB http://osvdb.org/77952
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026445
http://www.securitytracker.com/id?1026446
http://www.securitytracker.com/id?1026447
SECUNIA http://secunia.com/advisories/47302
http://secunia.com/advisories/47334
http://secunia.com/advisories/49055
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/71908

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:17:18
  • Multiple Updates
2024-02-01 12:05:04
  • Multiple Updates
2023-09-05 12:16:14
  • Multiple Updates
2023-09-05 01:04:57
  • Multiple Updates
2023-09-02 12:16:20
  • Multiple Updates
2023-09-02 01:05:02
  • Multiple Updates
2023-08-12 12:19:47
  • Multiple Updates
2023-08-12 01:05:03
  • Multiple Updates
2023-08-11 12:16:25
  • Multiple Updates
2023-08-11 01:05:12
  • Multiple Updates
2023-08-06 12:15:46
  • Multiple Updates
2023-08-06 01:05:03
  • Multiple Updates
2023-08-04 12:15:50
  • Multiple Updates
2023-08-04 01:05:03
  • Multiple Updates
2023-07-14 12:15:50
  • Multiple Updates
2023-07-14 01:05:01
  • Multiple Updates
2023-03-29 01:17:43
  • Multiple Updates
2023-03-28 12:05:08
  • Multiple Updates
2022-10-11 12:14:07
  • Multiple Updates
2022-10-11 01:04:46
  • Multiple Updates
2021-05-04 12:17:40
  • Multiple Updates
2021-04-22 01:20:58
  • Multiple Updates
2020-05-23 01:46:45
  • Multiple Updates
2020-05-23 00:31:13
  • Multiple Updates
2017-11-21 12:03:30
  • Multiple Updates
2017-09-19 09:24:57
  • Multiple Updates
2017-08-29 09:23:33
  • Multiple Updates
2016-06-28 18:50:44
  • Multiple Updates
2016-04-26 21:06:20
  • Multiple Updates
2014-06-14 13:31:44
  • Multiple Updates
2014-02-17 11:05:29
  • Multiple Updates
2013-05-10 23:08:04
  • Multiple Updates
2012-12-19 13:24:00
  • Multiple Updates