9.3
CVSSv2

CVE-2010-1199

Published: 24/06/2010 Updated: 10/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 940
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x prior to 3.5.10 and 3.6.x prior to 3.6.4, Thunderbird prior to 3.0.5, and SeaMonkey prior to 2.0.5 allows remote malicious users to execute arbitrary code via a large text value for a node.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.5.6

mozilla firefox 3.5.7

mozilla firefox 3.5.4

mozilla firefox 3.5.5

mozilla firefox 3.5

mozilla firefox 3.5.1

mozilla firefox 3.5.9

mozilla firefox 3.5.2

mozilla firefox 3.5.3

mozilla seamonkey 2.0

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.17

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.4

mozilla seamonkey 2.0.2

mozilla seamonkey 2.0.1

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.2

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.7

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.2

mozilla seamonkey

mozilla seamonkey 2.0.3

mozilla seamonkey 1.1.14

mozilla seamonkey 1.1.13

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.4

mozilla seamonkey 1.0.9

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.1

mozilla firefox 3.6.2

mozilla firefox 3.6.3

mozilla firefox 3.6

mozilla thunderbird 3.0

mozilla thunderbird 2.0.0.19

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.5

mozilla thunderbird 1.5.0.9

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.0.6

mozilla thunderbird 1.0.5

mozilla thunderbird 0.5

mozilla thunderbird 0.4

mozilla thunderbird 3.0.2

mozilla thunderbird 3.0.1

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.9

mozilla thunderbird 1.5.0.12

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.0.8

mozilla thunderbird 1.0.7

mozilla thunderbird 0.7

mozilla thunderbird 0.6

mozilla thunderbird 2.0.0.18

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.0

mozilla thunderbird 1.5.0.7

mozilla thunderbird 1.5.0.5

mozilla thunderbird 1.5.0.4

mozilla thunderbird 1.0.2

mozilla thunderbird 1.0

mozilla thunderbird 0.3

mozilla thunderbird 0.2

mozilla thunderbird

mozilla thunderbird 3.0.3

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.14

mozilla thunderbird 1.5.0.14

mozilla thunderbird 1.5.0.13

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5

mozilla thunderbird 0.9

mozilla thunderbird 0.8

mozilla thunderbird 0.1

Vendor Advisories

Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0183 "wushi" discovered that incorrect pointer handling in the frame processing code could lead to the execution of arbitrary code CVE-20 ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
This update fixes a problem with Firefox not installing alongside the old Firefox 2 package ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Martin Barbella discovered an integer overflow in an XSLT node sorting routine An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2010-1199) ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Mozilla Foundation Security Advisory 2010-30 Integer Overflow in XSLT Node Sorting Announced June 22, 2010 Reporter Martin Barbella (via TippingPoint's Zero Day Initiative) Impact Critical Products Firefox, SeaMonkey, Thunder ...

Exploits

Month Of Abysssec Undisclosed Bugs - Mozilla Firefox version 363 suffers from a XSLT sort remote code execution vulnerability ...
source: wwwsecurityfocuscom/bid/41082/info Mozilla Firefox, SeaMonkey, and Thunderbird are prone to a remote integer-overflow vulnerability An attacker can exploit this issue to execute arbitrary code in the context of the user running an affected application Failed exploit attempts will likely result in denial-of-service conditions ...
''' __ __ ____ _ _ ____ | \/ |/ __ \ /\ | | | | _ \ | \ / | | | | / \ | | | | |_) | | |\/| | | | |/ /\ \| | | | _ < Day 9 (Binary Analysis) | | | | |__| / ____ \ |__| | |_) | |_| |_|\____/_/ \_\____/|____/ wwwexploit-dbcom/moaub-9-mozilla-firefox-xslt-sort-remote-code-execution-vulnerabilit ...

References

CWE-189http://www.mozilla.org/security/announce/2010/mfsa2010-30.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=554255http://www.securityfocus.com/bid/41050http://www.vupen.com/english/advisories/2010/1551http://www.redhat.com/support/errata/RHSA-2010-0499.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:125http://www.redhat.com/support/errata/RHSA-2010-0501.htmlhttp://www.vupen.com/english/advisories/2010/1557http://secunia.com/advisories/40326http://www.redhat.com/support/errata/RHSA-2010-0500.htmlhttp://www.securitytracker.com/id?1024139http://www.vupen.com/english/advisories/2010/1556http://secunia.com/advisories/40323http://www.securitytracker.com/id?1024138http://support.avaya.com/css/P8/documents/100091069http://www.vupen.com/english/advisories/2010/1640http://secunia.com/advisories/40401http://ubuntu.com/usn/usn-930-1http://www.ubuntu.com/usn/usn-930-2http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.htmlhttp://secunia.com/advisories/40481http://www.vupen.com/english/advisories/2010/1773http://www.securityfocus.com/bid/41082http://www.exploit-db.com/exploits/14949http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.htmlhttp://www.vupen.com/english/advisories/2010/1592http://www.zerodayinitiative.com/advisories/ZDI-10-113https://exchange.xforce.ibmcloud.com/vulnerabilities/59666https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13287https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10885http://www.securityfocus.com/archive/1/511972/100/0/threadedhttps://access.redhat.com/errata/RHSA-2010:0544https://nvd.nist.govhttps://www.exploit-db.com/exploits/34192/https://usn.ubuntu.com/930-1/https://www.debian.org/security/./dsa-2064