Lucene search

K
freebsdFreeBSD8C2EA875-9499-11DF-8E32-000F20797EDE
HistoryJul 20, 2010 - 12:00 a.m.

mozilla -- multiple vulnerabilities

2010-07-2000:00:00
vuxml.freebsd.org
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.798 High

EPSS

Percentile

98.3%

The Mozilla Project reports:

MFSA 2010-34 Miscellaneous memory safety hazards (rv:1.9.2.7/ 1.9.1.11)
MFSA 2010-35 DOM attribute cloning remote code execution vulnerability
MFSA 2010-36 Use-after-free error in NodeIterator
MFSA 2010-37 Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability
MFSA 2010-38 Arbitrary code execution using SJOW and fast native function
MFSA 2010-39 nsCSSValue::Array index integer overflow
MFSA 2010-40 nsTreeSelection dangling pointer remote code execution vulnerability
MFSA 2010-41 Remote code execution using malformed PNG image
MFSA 2010-42 Cross-origin data disclosure via Web Workers and importScripts
MFSA 2010-43 Same-origin bypass using canvas context
MFSA 2010-44 Characters mapped to U+FFFD in 8 bit encodings cause subsequent character to vanish
MFSA 2010-45 Multiple location bar spoofing vulnerabilities
MFSA 2010-46 Cross-domain data theft using CSS
MFSA 2010-47 Cross-origin data leakage from script filename in error messages

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.798 High

EPSS

Percentile

98.3%