CVE Vulnerabilities

CVE-2011-2995

Published: Sep 29, 2011 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
Ubuntu
MEDIUM

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 3.6.22 (including)
Firefox Mozilla 3.6 (including) 3.6 (including)
Firefox Mozilla 3.6.2 (including) 3.6.2 (including)
Firefox Mozilla 3.6.3 (including) 3.6.3 (including)
Firefox Mozilla 3.6.4 (including) 3.6.4 (including)
Firefox Mozilla 3.6.6 (including) 3.6.6 (including)
Firefox Mozilla 3.6.7 (including) 3.6.7 (including)
Firefox Mozilla 3.6.8 (including) 3.6.8 (including)
Firefox Mozilla 3.6.9 (including) 3.6.9 (including)
Firefox Mozilla 3.6.10 (including) 3.6.10 (including)
Firefox Mozilla 3.6.11 (including) 3.6.11 (including)
Firefox Mozilla 3.6.12 (including) 3.6.12 (including)
Firefox Mozilla 3.6.13 (including) 3.6.13 (including)
Firefox Mozilla 3.6.14 (including) 3.6.14 (including)
Firefox Mozilla 3.6.15 (including) 3.6.15 (including)
Firefox Mozilla 3.6.16 (including) 3.6.16 (including)
Firefox Mozilla 3.6.17 (including) 3.6.17 (including)
Firefox Mozilla 3.6.18 (including) 3.6.18 (including)
Firefox Mozilla 3.6.19 (including) 3.6.19 (including)
Firefox Mozilla 3.6.20 (including) 3.6.20 (including)
Firefox Mozilla 3.6.21 (including) 3.6.21 (including)
Firefox Ubuntu hardy *
Firefox Ubuntu lucid *
Firefox Ubuntu maverick *
Firefox Ubuntu natty *
Firefox Ubuntu upstream *
Firefox-3.0 Ubuntu hardy *
Seamonkey Ubuntu hardy *
Seamonkey Ubuntu lucid *
Seamonkey Ubuntu maverick *
Seamonkey Ubuntu natty *
Seamonkey Ubuntu upstream *
Thunderbird Ubuntu hardy *
Thunderbird Ubuntu lucid *
Thunderbird Ubuntu maverick *
Thunderbird Ubuntu natty *
Thunderbird Ubuntu upstream *
Xulrunner-1.9.2 Ubuntu hardy *
Xulrunner-1.9.2 Ubuntu lucid *
Xulrunner-1.9.2 Ubuntu maverick *
Xulrunner-1.9.2 Ubuntu natty *
Xulrunner-1.9.2 Ubuntu upstream *
Xulrunner-2.0 Ubuntu natty *
Xulrunner-2.0 Ubuntu upstream *
Red Hat Enterprise Linux 4 RedHat firefox-0:3.6.23-1.el4 *
Red Hat Enterprise Linux 5 RedHat firefox-0:3.6.23-2.el5_7 *
Red Hat Enterprise Linux 5 RedHat xulrunner-0:1.9.2.23-1.el5_7 *
Red Hat Enterprise Linux 6 RedHat firefox-0:3.6.23-2.el6_1 *
Red Hat Enterprise Linux 6 RedHat xulrunner-0:1.9.2.23-1.el6_1.1 *
Red Hat Enterprise Linux 6 RedHat thunderbird-0:3.1.15-1.el6_1 *

References