Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-06-30T16:00:00

Updated: 2024-08-06T23:00:33.637Z

Reserved: 2011-06-03T00:00:00

Link: CVE-2011-2371

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-06-30T16:55:05.333

Modified: 2017-09-19T01:33:00.413

Link: CVE-2011-2371

cve-icon Redhat

Severity : Critical

Publid Date: 2011-06-21T00:00:00Z

Links: CVE-2011-2371 - Bugzilla