CVE
- Id
- 43780
- CVE No.
- CVE-2010-1196
- Status
- Candidate
- Description
- Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.
- Phase
- Assigned (20100330)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
476792 | 43780 | CVE-2010-1196 | CONFIRM:http://www.mozilla.org/security/announce/2010/mfsa2010-29.html | View |
476793 | 43780 | CVE-2010-1196 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=534666 | View |
476794 | 43780 | CVE-2010-1196 | CONFIRM:http://support.avaya.com/css/P8/documents/100091069 | View |
476795 | 43780 | CVE-2010-1196 | FEDORA:FEDORA-2010-10344 | View |
476796 | 43780 | CVE-2010-1196 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html | View |
476797 | 43780 | CVE-2010-1196 | FEDORA:FEDORA-2010-10361 | View |
476798 | 43780 | CVE-2010-1196 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html | View |
476799 | 43780 | CVE-2010-1196 | MANDRIVA:MDVSA-2010:125 | View |
476800 | 43780 | CVE-2010-1196 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:125 | View |
476801 | 43780 | CVE-2010-1196 | REDHAT:RHSA-2010:0500 | View |
476802 | 43780 | CVE-2010-1196 | URL:http://www.redhat.com/support/errata/RHSA-2010-0500.html | View |
476803 | 43780 | CVE-2010-1196 | REDHAT:RHSA-2010:0501 | View |
476804 | 43780 | CVE-2010-1196 | URL:http://www.redhat.com/support/errata/RHSA-2010-0501.html | View |
476805 | 43780 | CVE-2010-1196 | SUSE:SUSE-SA:2010:030 | View |
476806 | 43780 | CVE-2010-1196 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html | View |
476807 | 43780 | CVE-2010-1196 | UBUNTU:USN-930-1 | View |
476808 | 43780 | CVE-2010-1196 | URL:http://ubuntu.com/usn/usn-930-1 | View |
476809 | 43780 | CVE-2010-1196 | UBUNTU:USN-930-2 | View |
476810 | 43780 | CVE-2010-1196 | URL:http://www.ubuntu.com/usn/usn-930-2 | View |
476811 | 43780 | CVE-2010-1196 | BID:41050 | View |
476812 | 43780 | CVE-2010-1196 | URL:http://www.securityfocus.com/bid/41050 | View |
476813 | 43780 | CVE-2010-1196 | BID:41087 | View |
476814 | 43780 | CVE-2010-1196 | URL:http://www.securityfocus.com/bid/41087 | View |
476815 | 43780 | CVE-2010-1196 | OVAL:oval:org.mitre.oval:def:11424 | View |
476816 | 43780 | CVE-2010-1196 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11424 | View |
476817 | 43780 | CVE-2010-1196 | OVAL:oval:org.mitre.oval:def:14017 | View |
476818 | 43780 | CVE-2010-1196 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14017 | View |
476819 | 43780 | CVE-2010-1196 | SECTRACK:1024138 | View |
476820 | 43780 | CVE-2010-1196 | URL:http://www.securitytracker.com/id?1024138 | View |
476821 | 43780 | CVE-2010-1196 | SECTRACK:1024139 | View |
476822 | 43780 | CVE-2010-1196 | URL:http://www.securitytracker.com/id?1024139 | View |
476823 | 43780 | CVE-2010-1196 | SECUNIA:40323 | View |
476824 | 43780 | CVE-2010-1196 | URL:http://secunia.com/advisories/40323 | View |
476825 | 43780 | CVE-2010-1196 | SECUNIA:40326 | View |
476826 | 43780 | CVE-2010-1196 | URL:http://secunia.com/advisories/40326 | View |
476827 | 43780 | CVE-2010-1196 | SECUNIA:40401 | View |
476828 | 43780 | CVE-2010-1196 | URL:http://secunia.com/advisories/40401 | View |
476829 | 43780 | CVE-2010-1196 | SECUNIA:40481 | View |
476830 | 43780 | CVE-2010-1196 | URL:http://secunia.com/advisories/40481 | View |
476831 | 43780 | CVE-2010-1196 | VUPEN:ADV-2010-1551 | View |
476832 | 43780 | CVE-2010-1196 | URL:http://www.vupen.com/english/advisories/2010/1551 | View |
476833 | 43780 | CVE-2010-1196 | VUPEN:ADV-2010-1557 | View |
476834 | 43780 | CVE-2010-1196 | URL:http://www.vupen.com/english/advisories/2010/1557 | View |
476835 | 43780 | CVE-2010-1196 | VUPEN:ADV-2010-1640 | View |
476836 | 43780 | CVE-2010-1196 | URL:http://www.vupen.com/english/advisories/2010/1640 | View |
476837 | 43780 | CVE-2010-1196 | VUPEN:ADV-2010-1773 | View |
476838 | 43780 | CVE-2010-1196 | URL:http://www.vupen.com/english/advisories/2010/1773 | View |
476839 | 43780 | CVE-2010-1196 | VUPEN:ADV-2010-1592 | View |
476840 | 43780 | CVE-2010-1196 | URL:http://www.vupen.com/english/advisories/2010/1592 | View |
476841 | 43780 | CVE-2010-1196 | XF:firefox-nsgenericdomdatanode-bo(59665) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35906 | JVNDB-2010-001686 | 複数の Mozilla 製品 のブラウザエンジンにおける任意のコードを実行される脆弱性 | 複数の Mozilla 製品のブラウザエンジンには、サービス運用妨害 (DoS) 状態となる、または任意のコードを実行される脆弱性が存在します。 | CVE-2010-1200 | 43780 | 9.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001686.html | View |