CVE-2011-2371

Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.

Date published : 2011-06-30

http://support.avaya.com/css/P8/documents/100144854

http://support.avaya.com/css/P8/documents/100145333