Executive Summary

Informations
Name CVE-2011-0081 First vendor Publication 2011-05-07
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0081

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12683
 
Oval ID: oval:org.mitre.oval:def:12683
Title: DSA-2228-1 iceweasel -- several
Description: Several vulnerabilities have been found in Iceweasel, a web browser based on Firefox: CVE-2011-0069 CVE-2011-0070 CVE-2011-0072 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 "Scoobidiver", Ian Beer Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren, Jesse Ruderman, Aki Kelin and Martin Barbella discovered memory corruption bugs, which may lead to the execution of arbitrary code. CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 "regenrecht" discovered several dangling pointer vulnerabilities, which may lead to the execution of arbitrary code. CVE-2011-0067 Paul Stone discovered that Java applets could steal information from the autocompletion history. CVE-2011-0071 Soroush Dalili discovered a directory traversal vulnerability in handling resource URIs.
Family: unix Class: patch
Reference(s): DSA-2228-1
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12867
 
Oval ID: oval:org.mitre.oval:def:12867
Title: DSA-2235-1 icedove -- several
Description: Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client. CVE-2011-0069 CVE-2011-0070 CVE-2011-0072 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 "Scoobidiver", Ian Beer Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren, Jesse Ruderman, Aki Kelin and Martin Barbella discovered memory corruption bugs, which may lead to the execution of arbitrary code. CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 "regenrecht" discovered several dangling pointer vulnerabilities, which may lead to the execution of arbitrary code. CVE-2011-0067 Paul Stone discovered that Java applets could steal information from the autocompletion history. CVE-2011-0071 Soroush Dalili discovered a directory traversal vulnerability in handling resource URIs. As indicated in the Lenny release notes, security support for the Icedove packages in the oldstable needed to be stopped before the end of the regular Lenny security maintenance life cycle. You are strongly encouraged to upgrade to stable or switch to a different mail client.
Family: unix Class: patch
Reference(s): DSA-2235-1
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13007
 
Oval ID: oval:org.mitre.oval:def:13007
Title: DSA-2227-1 iceape -- several
Description: Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey: CVE-2011-0069 CVE-2011-0070 CVE-2011-0072 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 "Scoobidiver", Ian Beer Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren, Jesse Ruderman, Aki Kelin and Martin Barbella discovered memory corruption bugs, which may lead to the execution of arbitrary code. CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 "regenrecht" discovered several dangling pointer vulnerabilities, which may lead to the execution of arbitrary code. CVE-2011-0067 Paul Stone discovered that Java applets could steal information from the autocompletion history. CVE-2011-0071 Soroush Dalili discovered a directory traversal vulnerability in handling resource URIs. The oldstable distribution is not affected. The iceape package only provides the XPCOM code.
Family: unix Class: patch
Reference(s): DSA-2227-1
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceape
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13993
 
Oval ID: oval:org.mitre.oval:def:13993
Title: Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0081
Version: 17
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21701
 
Oval ID: oval:org.mitre.oval:def:21701
Title: RHSA-2011:0475: thunderbird security update (Critical)
Description: Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2011:0475-01
CVE-2011-0070
CVE-2011-0071
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
Version: 120
Platform(s): Red Hat Enterprise Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23181
 
Oval ID: oval:org.mitre.oval:def:23181
Title: ELSA-2011:0475: thunderbird security update (Critical)
Description: Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2011:0475-01
CVE-2011-0070
CVE-2011-0071
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
Version: 41
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27497
 
Oval ID: oval:org.mitre.oval:def:27497
Title: DEPRECATED: ELSA-2011-0475 -- thunderbird security update (critical)
Description: [3.1.10-1.0.1.el6_0] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Replace clean.gif in tarball [3.1.10-1] - Update to 3.1.10
Family: unix Class: patch
Reference(s): ELSA-2011-0475
CVE-2011-0070
CVE-2011-0071
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 9

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2011:0471 centos4 x86_64
File : nvt/gb_CESA-2011_0471_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:0471 centos5 x86_64
File : nvt/gb_CESA-2011_0471_firefox_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for thunderbird RHSA-2011:0475-01
File : nvt/gb_RHSA-2011_0475-01_thunderbird.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2011:0471 centos4 i386
File : nvt/gb_CESA-2011_0471_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2011:0471 centos5 i386
File : nvt/gb_CESA-2011_0471_firefox_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2235-1 (icedove)
File : nvt/deb_2235_1.nasl
2011-06-10 Name : Ubuntu Update for thunderbird USN-1122-3
File : nvt/gb_ubuntu_USN_1122_3.nasl
2011-05-18 Name : Mozilla Products Unspecified Vulnerability May-11 (Windows)
File : nvt/gb_mozilla_prdts_unspecified_vuln_win_may11.nasl
2011-05-12 Name : Debian Security Advisory DSA 2228-1 (iceweasel)
File : nvt/deb_2228_1.nasl
2011-05-12 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox56.nasl
2011-05-12 Name : Debian Security Advisory DSA 2227-1 (iceape)
File : nvt/deb_2227_1.nasl
2011-05-10 Name : Mandriva Update for tcl-sqlite3 MDVA-2011:019 (tcl-sqlite3)
File : nvt/gb_mandriva_MDVA_2011_019.nasl
2011-05-10 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2011:022
File : nvt/gb_suse_2011_022.nasl
2011-05-10 Name : Ubuntu Update for firefox USN-1112-1
File : nvt/gb_ubuntu_USN_1112_1.nasl
2011-05-10 Name : Ubuntu Update for firefox USN-1121-1
File : nvt/gb_ubuntu_USN_1121_1.nasl
2011-05-10 Name : Ubuntu Update for thunderbird USN-1122-1
File : nvt/gb_ubuntu_USN_1122_1.nasl
2011-05-10 Name : Ubuntu Update for thunderbird USN-1122-2
File : nvt/gb_ubuntu_USN_1122_2.nasl
2011-05-05 Name : RedHat Update for firefox RHSA-2011:0471-01
File : nvt/gb_RHSA-2011_0471-01_firefox.nasl
2011-05-05 Name : Mandriva Update for firefox MDVSA-2011:079 (firefox)
File : nvt/gb_mandriva_MDVSA_2011_079.nasl
2011-05-05 Name : Mandriva Update for mozilla-thunderbird MDVSA-2011:080 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2011_080.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72075 Mozilla Multiple Products Unspecified Memory Corruption (2011-0081)

A memory corruption flaw exists in Mozilla Firefox, Thunderbird and SeaMonkey. The programs fail to sanitize certain unspecified user-supplied input, resulting in memory corruption. Through unspecified vectors, a context-dependent attacker can execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0475.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110428_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110428_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7492.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7490.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-3.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-2.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1121-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1112-1.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2235.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7493.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7491.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-080.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-079.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2228.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2227.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0475.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_3110.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_401.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3617.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47653
CONFIRM http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunder...
http://downloads.avaya.com/css/P8/documents/100144158
http://www.mozilla.org/security/announce/2011/mfsa2011-12.html
https://bugzilla.mozilla.org/show_bug.cgi?id=645289
DEBIAN http://www.debian.org/security/2011/dsa-2227
http://www.debian.org/security/2011/dsa-2228
http://www.debian.org/security/2011/dsa-2235
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:079
http://www.mandriva.com/security/advisories?name=MDVSA-2011:080
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:15:05
  • Multiple Updates
2024-02-01 12:04:13
  • Multiple Updates
2023-09-05 12:14:06
  • Multiple Updates
2023-09-05 01:04:05
  • Multiple Updates
2023-09-02 12:14:09
  • Multiple Updates
2023-09-02 01:04:08
  • Multiple Updates
2023-08-12 12:17:00
  • Multiple Updates
2023-08-12 01:04:09
  • Multiple Updates
2023-08-11 12:14:14
  • Multiple Updates
2023-08-11 01:04:17
  • Multiple Updates
2023-08-06 12:13:41
  • Multiple Updates
2023-08-06 01:04:10
  • Multiple Updates
2023-08-04 12:13:46
  • Multiple Updates
2023-08-04 01:04:11
  • Multiple Updates
2023-07-14 12:13:43
  • Multiple Updates
2023-07-14 01:04:09
  • Multiple Updates
2023-03-29 01:15:40
  • Multiple Updates
2023-03-28 12:04:14
  • Multiple Updates
2022-10-11 12:12:14
  • Multiple Updates
2022-10-11 01:03:55
  • Multiple Updates
2021-05-04 12:13:47
  • Multiple Updates
2021-04-22 01:14:56
  • Multiple Updates
2020-05-23 00:27:31
  • Multiple Updates
2017-09-19 09:24:08
  • Multiple Updates
2017-01-07 09:25:08
  • Multiple Updates
2016-04-26 20:27:26
  • Multiple Updates
2014-06-14 13:30:04
  • Multiple Updates
2014-02-17 10:59:24
  • Multiple Updates
2013-06-21 13:19:10
  • Multiple Updates
2013-05-10 22:52:11
  • Multiple Updates