mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
313 lines
11 KiB
JSON
313 lines
11 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2010-3765",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "15341",
|
|
"refsource" : "EXPLOIT-DB",
|
|
"url" : "http://www.exploit-db.com/exploits/15341"
|
|
},
|
|
{
|
|
"name" : "15342",
|
|
"refsource" : "EXPLOIT-DB",
|
|
"url" : "http://www.exploit-db.com/exploits/15342"
|
|
},
|
|
{
|
|
"name" : "15352",
|
|
"refsource" : "EXPLOIT-DB",
|
|
"url" : "http://www.exploit-db.com/exploits/15352"
|
|
},
|
|
{
|
|
"name" : "http://isc.sans.edu/diary.html?storyid=9817",
|
|
"refsource" : "MISC",
|
|
"url" : "http://isc.sans.edu/diary.html?storyid=9817"
|
|
},
|
|
{
|
|
"name" : "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/",
|
|
"refsource" : "MISC",
|
|
"url" : "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/"
|
|
},
|
|
{
|
|
"name" : "http://www.norman.com/security_center/virus_description_archive/129146/",
|
|
"refsource" : "MISC",
|
|
"url" : "http://www.norman.com/security_center/virus_description_archive/129146/"
|
|
},
|
|
{
|
|
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53",
|
|
"refsource" : "MISC",
|
|
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53"
|
|
},
|
|
{
|
|
"name" : "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter",
|
|
"refsource" : "MISC",
|
|
"url" : "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter"
|
|
},
|
|
{
|
|
"name" : "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/"
|
|
},
|
|
{
|
|
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222"
|
|
},
|
|
{
|
|
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=646997",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=646997"
|
|
},
|
|
{
|
|
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html"
|
|
},
|
|
{
|
|
"name" : "http://support.avaya.com/css/P8/documents/100114329",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://support.avaya.com/css/P8/documents/100114329"
|
|
},
|
|
{
|
|
"name" : "http://support.avaya.com/css/P8/documents/100114335",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://support.avaya.com/css/P8/documents/100114335"
|
|
},
|
|
{
|
|
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
|
},
|
|
{
|
|
"name" : "DSA-2124",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "http://www.debian.org/security/2010/dsa-2124"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2010-17105",
|
|
"refsource" : "FEDORA",
|
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2010-16883",
|
|
"refsource" : "FEDORA",
|
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2010-16885",
|
|
"refsource" : "FEDORA",
|
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2010-16897",
|
|
"refsource" : "FEDORA",
|
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
|
|
},
|
|
{
|
|
"name" : "MDVSA-2010:213",
|
|
"refsource" : "MANDRIVA",
|
|
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:213"
|
|
},
|
|
{
|
|
"name" : "MDVSA-2010:219",
|
|
"refsource" : "MANDRIVA",
|
|
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:219"
|
|
},
|
|
{
|
|
"name" : "RHSA-2010:0809",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0809.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2010:0810",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0810.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2010:0808",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0808.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2010:0812",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0812.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2010:0861",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2010:0896",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
|
|
},
|
|
{
|
|
"name" : "SSA:2010-305-01",
|
|
"refsource" : "SLACKWARE",
|
|
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706"
|
|
},
|
|
{
|
|
"name" : "USN-1011-3",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-1011-3"
|
|
},
|
|
{
|
|
"name" : "USN-1011-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/usn-1011-1"
|
|
},
|
|
{
|
|
"name" : "USN-1011-2",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-1011-2"
|
|
},
|
|
{
|
|
"name" : "44425",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/44425"
|
|
},
|
|
{
|
|
"name" : "oval:org.mitre.oval:def:12108",
|
|
"refsource" : "OVAL",
|
|
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108"
|
|
},
|
|
{
|
|
"name" : "1024650",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://www.securitytracker.com/id?1024650"
|
|
},
|
|
{
|
|
"name" : "1024651",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://www.securitytracker.com/id?1024651"
|
|
},
|
|
{
|
|
"name" : "1024645",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://www.securitytracker.com/id?1024645"
|
|
},
|
|
{
|
|
"name" : "41966",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/41966"
|
|
},
|
|
{
|
|
"name" : "41969",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/41969"
|
|
},
|
|
{
|
|
"name" : "42008",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/42008"
|
|
},
|
|
{
|
|
"name" : "42043",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/42043"
|
|
},
|
|
{
|
|
"name" : "41761",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/41761"
|
|
},
|
|
{
|
|
"name" : "41965",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/41965"
|
|
},
|
|
{
|
|
"name" : "41975",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/41975"
|
|
},
|
|
{
|
|
"name" : "42003",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/42003"
|
|
},
|
|
{
|
|
"name" : "42867",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/42867"
|
|
},
|
|
{
|
|
"name" : "ADV-2010-2871",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2010/2871"
|
|
},
|
|
{
|
|
"name" : "ADV-2010-2837",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2010/2837"
|
|
},
|
|
{
|
|
"name" : "ADV-2010-2857",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2010/2857"
|
|
},
|
|
{
|
|
"name" : "ADV-2010-2864",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2010/2864"
|
|
},
|
|
{
|
|
"name" : "ADV-2011-0061",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2011/0061"
|
|
}
|
|
]
|
|
}
|
|
}
|