Search for vulnerabilities
Vulnerability details: VCID-y9zp-gch1-aaac
Vulnerability ID VCID-y9zp-gch1-aaac
Aliases CVE-2011-3658
Summary CVE-2011-3660 Mozilla: Multiple security flaws fixed in v3.6.25 (Mac) and v9
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.75876 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.93930 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.93930 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.93930 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.93930 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95547 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
epss 0.95612 https://api.first.org/data/v1/epss?cve=CVE-2011-3658
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=770676
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2011-3658
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2011-55
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html
http://osvdb.org/77953
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-3658.json
https://api.first.org/data/v1/epss?cve=CVE-2011-3658
https://bugzilla.mozilla.org/show_bug.cgi?id=708186
http://secunia.com/advisories/47302
http://secunia.com/advisories/47334
http://secunia.com/advisories/48495
http://secunia.com/advisories/48553
http://secunia.com/advisories/48823
http://secunia.com/advisories/49055
https://exchange.xforce.ibmcloud.com/vulnerabilities/71910
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14664
http://www.mandriva.com/security/advisories?name=MDVSA-2011:192
http://www.mandriva.com/security/advisories?name=MDVSA-2012:031
http://www.mozilla.org/security/announce/2011/mfsa2011-55.html
http://www.securitytracker.com/id?1026445
http://www.securitytracker.com/id?1026446
http://www.securitytracker.com/id?1026447
http://www.ubuntu.com/usn/USN-1401-1
770676 https://bugzilla.redhat.com/show_bug.cgi?id=770676
cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*
CVE-2011-3658 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3658
CVE-2011-3658 https://nvd.nist.gov/vuln/detail/CVE-2011-3658
CVE-2011-3658;OSVDB-77953 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/remote/18847.rb
CVE-2011-3658;OSVDB-77953 Exploit http://www.zerodayinitiative.com/advisories/ZDI-12-056/
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2011-55 https://www.mozilla.org/en-US/security/advisories/mfsa2011-55
USN-1306-1 https://usn.ubuntu.com/1306-1/
USN-1343-1 https://usn.ubuntu.com/1343-1/
USN-1401-1 https://usn.ubuntu.com/1401-1/
USN-1401-2 https://usn.ubuntu.com/1401-2/
Data source Exploit-DB
Date added May 9, 2012
Description Mozilla Firefox 7 / 8 < 8.0.1 - nsSVGValue Out-of-Bounds Access (Metasploit)
Ransomware campaign use Known
Source publication date May 9, 2012
Exploit type remote
Platform windows
Source update date May 9, 2012
Source URL http://www.zerodayinitiative.com/advisories/ZDI-12-056/
Data source Metasploit
Description This module exploits an out-of-bounds access flaw in Firefox 7 and 8 (<= 8.0.1). The notification of nsSVGValue observers via nsSVGValue::NotifyObservers(x,y) uses a loop which can result in an out-of-bounds access to attacker-controlled memory. The mObserver ElementAt() function (which picks up pointers), does not validate if a given index is out of bound. If a custom observer of nsSVGValue is created, which removes elements from the original observer, and memory layout is manipulated properly, the ElementAt() function might pick up an attacker provided pointer, which can be leveraged to gain remote arbitrary code execution.
Note
{}
Ransomware campaign use Unknown
Source publication date Dec. 6, 2011
Platform Windows
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/windows/browser/mozilla_nssvgvalue.rb
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3658
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.98847
EPSS Score 0.75876
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.