CVE-2010-1121

CVE Details

Release Date:2010-03-25

Description


Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.

See more information about CVE-2010-1121 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 10 Base Metrics: AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Enterprise Linux version 4 (firefox)ELSA-2010-05002010-06-23
Oracle Linux version 5 (devhelp)ELSA-2010-05012010-06-23
Oracle Linux version 5 (esc)ELSA-2010-05012010-06-23
Oracle Linux version 5 (firefox)ELSA-2010-05012010-06-23
Oracle Linux version 5 (gnome-python2-extras)ELSA-2010-05012010-06-23
Oracle Linux version 5 (totem)ELSA-2010-05012010-06-23
Oracle Linux version 5 (xulrunner)ELSA-2010-05012010-06-23
Oracle Linux version 5 (yelp)ELSA-2010-05012010-06-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete