Use-after-free vulnerability in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 might allow remote attackers to execute arbitrary code via vectors related to incorrect AttributeChildRemoved notifications that affect access to removed nsDOMAttribute child nodes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-01T16:00:00

Updated: 2024-08-06T23:46:01.402Z

Reserved: 2011-09-23T00:00:00

Link: CVE-2011-3659

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-02-01T16:55:00.790

Modified: 2020-08-28T13:10:40.087

Link: CVE-2011-3659

cve-icon Redhat

Severity : Critical

Publid Date: 2012-01-31T00:00:00Z

Links: CVE-2011-3659 - Bugzilla