Check Point Advisories

Mozilla Multiple Products Array.reduceRight Integer Overflow (CVE-2011-2371)

Check Point Reference: CPAI-2011-435
Date Published: 27 Sep 2011
Severity: Critical
Last Updated: Tuesday 29 August, 2017
Source:
Industry Reference:CVE-2011-2371
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Mozilla Foundation Firefox prior to 3.6.18
Mozilla Foundation SeaMonkey 2.1 and prior
Mozilla Foundation Thunderbird prior to 3.1.11
Vulnerability Description A remote code execution vulnerability has been reported in Mozilla applications. The vulnerability is due to an integer overflow occurring when the Array.reduceRight() method is called with an extremely large length. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted HTML file, potentially leading to arbitrary code executed on the system.

Protection Overview

This protection will detect and block attempts to send malformed HTML files.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Mozilla Multiple Products Array.reduceRight Integer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Mozilla Multiple Products Array.reduceRight Integer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK