CVE
- Id
- 42761
- CVE No.
- CVE-2010-0177
- Status
- Candidate
- Description
- Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a "dangling pointer vulnerability."
- Phase
- Assigned (20100106)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
466194 | 42761 | CVE-2010-0177 | BUGTRAQ:20100402 ZDI-10-049: Mozilla Firefox PluginArray nsMimeType Dangling Pointer Remote Code Execution Vulnerability | View |
466195 | 42761 | CVE-2010-0177 | URL:http://www.securityfocus.com/archive/1/archive/1/510540/100/0/threaded | View |
466196 | 42761 | CVE-2010-0177 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-10-049 | View |
466197 | 42761 | CVE-2010-0177 | CONFIRM:http://www.mozilla.org/security/announce/2010/mfsa2010-19.html | View |
466198 | 42761 | CVE-2010-0177 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=538310 | View |
466199 | 42761 | CVE-2010-0177 | DEBIAN:DSA-2027 | View |
466200 | 42761 | CVE-2010-0177 | URL:http://www.debian.org/security/2010/dsa-2027 | View |
466201 | 42761 | CVE-2010-0177 | MANDRIVA:MDVSA-2010:070 | View |
466202 | 42761 | CVE-2010-0177 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:070 | View |
466203 | 42761 | CVE-2010-0177 | REDHAT:RHSA-2010:0332 | View |
466204 | 42761 | CVE-2010-0177 | URL:http://www.redhat.com/support/errata/RHSA-2010-0332.html | View |
466205 | 42761 | CVE-2010-0177 | REDHAT:RHSA-2010:0333 | View |
466206 | 42761 | CVE-2010-0177 | URL:http://www.redhat.com/support/errata/RHSA-2010-0333.html | View |
466207 | 42761 | CVE-2010-0177 | SUSE:SUSE-SR:2010:013 | View |
466208 | 42761 | CVE-2010-0177 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html | View |
466209 | 42761 | CVE-2010-0177 | UBUNTU:USN-921-1 | View |
466210 | 42761 | CVE-2010-0177 | URL:http://ubuntu.com/usn/usn-921-1 | View |
466211 | 42761 | CVE-2010-0177 | OVAL:oval:org.mitre.oval:def:10833 | View |
466212 | 42761 | CVE-2010-0177 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10833 | View |
466213 | 42761 | CVE-2010-0177 | OVAL:oval:org.mitre.oval:def:7622 | View |
466214 | 42761 | CVE-2010-0177 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7622 | View |
466215 | 42761 | CVE-2010-0177 | SECTRACK:1023776 | View |
466216 | 42761 | CVE-2010-0177 | URL:http://securitytracker.com/id?1023776 | View |
466217 | 42761 | CVE-2010-0177 | SECUNIA:38566 | View |
466218 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/38566 | View |
466219 | 42761 | CVE-2010-0177 | SECUNIA:39117 | View |
466220 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/39117 | View |
466221 | 42761 | CVE-2010-0177 | SECUNIA:39136 | View |
466222 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/39136 | View |
466223 | 42761 | CVE-2010-0177 | SECUNIA:39240 | View |
466224 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/39240 | View |
466225 | 42761 | CVE-2010-0177 | SECUNIA:39243 | View |
466226 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/39243 | View |
466227 | 42761 | CVE-2010-0177 | SECUNIA:39308 | View |
466228 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/39308 | View |
466229 | 42761 | CVE-2010-0177 | SECUNIA:39397 | View |
466230 | 42761 | CVE-2010-0177 | URL:http://secunia.com/advisories/39397 | View |
466231 | 42761 | CVE-2010-0177 | VUPEN:ADV-2010-0748 | View |
466232 | 42761 | CVE-2010-0177 | URL:http://www.vupen.com/english/advisories/2010/0748 | View |
466233 | 42761 | CVE-2010-0177 | VUPEN:ADV-2010-0764 | View |
466234 | 42761 | CVE-2010-0177 | URL:http://www.vupen.com/english/advisories/2010/0764 | View |
466235 | 42761 | CVE-2010-0177 | VUPEN:ADV-2010-0765 | View |
466236 | 42761 | CVE-2010-0177 | URL:http://www.vupen.com/english/advisories/2010/0765 | View |
466237 | 42761 | CVE-2010-0177 | VUPEN:ADV-2010-0781 | View |
466238 | 42761 | CVE-2010-0177 | URL:http://www.vupen.com/english/advisories/2010/0781 | View |
466239 | 42761 | CVE-2010-0177 | VUPEN:ADV-2010-0849 | View |
466240 | 42761 | CVE-2010-0177 | URL:http://www.vupen.com/english/advisories/2010/0849 | View |
466241 | 42761 | CVE-2010-0177 | XF:firefox-nspluginarray-code-execution(57393) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35518 | JVNDB-2010-001298 | Mozilla Firefox/SeaMonkey におけるサービス運用妨害 (DoS) の脆弱性 | Mozilla Firefox/SeaMonkey には、mailto: URI にリダイレクトする SRC 属性を持つ画像要素がある場合にメールアプリケーションが起動するため、サービス運用妨害 (DoS) 状態となる脆弱性が存在します。 | CVE-2010-0181 | 42761 | 4.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001298.html | View |