[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1121Date: (C)2010-03-25   (M)2024-03-27


Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1023817
SECUNIA-40323
SECUNIA-40326
SECUNIA-40401
SECUNIA-40481
ADV-2010-1557
ADV-2010-1592
ADV-2010-1640
ADV-2010-1773
FEDORA-2010-10344
FEDORA-2010-10361
RHSA-2010:0500
RHSA-2010:0501
SUSE-SA:2010:030
USN-930-1
USN-930-2
http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010
http://news.cnet.com/8301-27080_3-20001126-245.html
http://support.avaya.com/css/P8/documents/100091069
http://twitter.com/thezdi/statuses/11005277222
http://www.mozilla.org/security/announce/2010/mfsa2010-25.html
https://bugzilla.mozilla.org/show_bug.cgi?id=555109
oval:org.mitre.oval:def:10924
oval:org.mitre.oval:def:6844

CPE    2
cpe:/a:mozilla:firefox:3.6.2
cpe:/a:mozilla:firefox:3.6
CWE    1
CWE-94
OVAL    28
oval:org.secpod.oval:def:201804
oval:org.secpod.oval:def:700129
oval:org.secpod.oval:def:700155
oval:org.secpod.oval:def:500402
...

© SecPod Technologies