CVE
- Id
- 46352
- CVE No.
- CVE-2010-3768
- Status
- Candidate
- Description
- Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 do not properly validate downloadable fonts before use within an operating system"s font implementation, which allows remote attackers to execute arbitrary code via vectors related to @font-face Cascading Style Sheets (CSS) rules.
- Phase
- Assigned (20101005)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
505449 | 46352 | CVE-2010-3768 | CONFIRM:http://www.mozilla.org/security/announce/2010/mfsa2010-78.html | View |
505450 | 46352 | CVE-2010-3768 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=527276 | View |
505451 | 46352 | CVE-2010-3768 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=660420 | View |
505452 | 46352 | CVE-2010-3768 | CONFIRM:http://support.avaya.com/css/P8/documents/100124650 | View |
505453 | 46352 | CVE-2010-3768 | FEDORA:FEDORA-2010-18773 | View |
505454 | 46352 | CVE-2010-3768 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html | View |
505455 | 46352 | CVE-2010-3768 | FEDORA:FEDORA-2010-18775 | View |
505456 | 46352 | CVE-2010-3768 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html | View |
505457 | 46352 | CVE-2010-3768 | FEDORA:FEDORA-2010-18777 | View |
505458 | 46352 | CVE-2010-3768 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html | View |
505459 | 46352 | CVE-2010-3768 | FEDORA:FEDORA-2010-18778 | View |
505460 | 46352 | CVE-2010-3768 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html | View |
505461 | 46352 | CVE-2010-3768 | FEDORA:FEDORA-2010-18890 | View |
505462 | 46352 | CVE-2010-3768 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html | View |
505463 | 46352 | CVE-2010-3768 | FEDORA:FEDORA-2010-18920 | View |
505464 | 46352 | CVE-2010-3768 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html | View |
505465 | 46352 | CVE-2010-3768 | MANDRIVA:MDVSA-2010:251 | View |
505466 | 46352 | CVE-2010-3768 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:251 | View |
505467 | 46352 | CVE-2010-3768 | MANDRIVA:MDVSA-2010:258 | View |
505468 | 46352 | CVE-2010-3768 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:258 | View |
505469 | 46352 | CVE-2010-3768 | REDHAT:RHSA-2010:0966 | View |
505470 | 46352 | CVE-2010-3768 | URL:http://www.redhat.com/support/errata/RHSA-2010-0966.html | View |
505471 | 46352 | CVE-2010-3768 | REDHAT:RHSA-2010:0969 | View |
505472 | 46352 | CVE-2010-3768 | URL:http://www.redhat.com/support/errata/RHSA-2010-0969.html | View |
505473 | 46352 | CVE-2010-3768 | SUSE:SUSE-SA:2011:003 | View |
505474 | 46352 | CVE-2010-3768 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html | View |
505475 | 46352 | CVE-2010-3768 | UBUNTU:USN-1019-1 | View |
505476 | 46352 | CVE-2010-3768 | URL:http://www.ubuntu.com/usn/USN-1019-1 | View |
505477 | 46352 | CVE-2010-3768 | UBUNTU:USN-1020-1 | View |
505478 | 46352 | CVE-2010-3768 | URL:http://www.ubuntu.com/usn/USN-1020-1 | View |
505479 | 46352 | CVE-2010-3768 | BID:45352 | View |
505480 | 46352 | CVE-2010-3768 | URL:http://www.securityfocus.com/bid/45352 | View |
505481 | 46352 | CVE-2010-3768 | OVAL:oval:org.mitre.oval:def:12533 | View |
505482 | 46352 | CVE-2010-3768 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12533 | View |
505483 | 46352 | CVE-2010-3768 | SECTRACK:1024846 | View |
505484 | 46352 | CVE-2010-3768 | URL:http://www.securitytracker.com/id?1024846 | View |
505485 | 46352 | CVE-2010-3768 | SECTRACK:1024848 | View |
505486 | 46352 | CVE-2010-3768 | URL:http://www.securitytracker.com/id?1024848 | View |
505487 | 46352 | CVE-2010-3768 | SECUNIA:42716 | View |
505488 | 46352 | CVE-2010-3768 | URL:http://secunia.com/advisories/42716 | View |
505489 | 46352 | CVE-2010-3768 | SECUNIA:42818 | View |
505490 | 46352 | CVE-2010-3768 | URL:http://secunia.com/advisories/42818 | View |
505491 | 46352 | CVE-2010-3768 | VUPEN:ADV-2011-0030 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
36793 | JVNDB-2010-002573 | Mozilla Firefox および SeaMonkey における任意のコードを実行される脆弱性 | Mozilla Firefox および SeaMonkey は、XUL ツリー内にある子コンテンツのインデックス値を適切に計算しないため、任意のコードを実行される脆弱性が存在します。 | CVE-2010-3772 | 46352 | 9.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002573.html | View |