Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1028 First vendor Publication 2010-03-19
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the decompression functionality in the Web Open Fonts Format (WOFF) decoder in Mozilla Firefox 3.6 before 3.6.2 and 3.7 before 3.7 alpha 3 allows remote attackers to execute arbitrary code via a crafted WOFF file that triggers a buffer overflow, as demonstrated by the vd_ff module in VulnDisco 9.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1028

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7969
 
Oval ID: oval:org.mitre.oval:def:7969
Title: Mozilla Firefox WOFF Processing Integer Overflow Vulnerability
Description: Integer overflow in the decompression functionality in the Web Open Fonts Format (WOFF) decoder in Mozilla Firefox 3.6 before 3.6.2 and 3.7 before 3.7 alpha 3 allows remote attackers to execute arbitrary code via a crafted WOFF file that triggers a buffer overflow, as demonstrated by the vd_ff module in VulnDisco 9.0.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1028
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

ExploitDB Exploits

id Description
2013-08-19 Mozilla Firefox 3.6 - Integer Overflow Exploit

OpenVAS Exploits

Date Description
2010-04-29 Name : Mandriva Update for firefox MDVSA-2010:070-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070_1.nasl
2010-04-19 Name : Mandriva Update for firefox MDVA-2010:121 (firefox)
File : nvt/gb_mandriva_MDVA_2010_121.nasl
2010-04-16 Name : Mandriva Update for firefox-ext-plasmanotify MDVA-2010:118 (firefox-ext-plasm...
File : nvt/gb_mandriva_MDVA_2010_118.nasl
2010-04-16 Name : Mandriva Update for firefox MDVSA-2010:070 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070.nasl
2010-03-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox45.nasl
2010-03-23 Name : Mozilla Firefox Unspecified Vulnerability (Windows)
File : nvt/secpod_firefox_unspecified_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62416 Mozilla Firefox Unspecified Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox WOFF font processing integer overflow attempt - CFF-based
RuleID : 16502 - Revision : 9 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox WOFF font processing integer overflow attempt
RuleID : 16501 - Revision : 10 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2010-06-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0500.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0501.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-070.nasl - Type : ACT_GATHER_INFO
2010-03-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5d5ed535365311df9edc000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote Windows host contains a web browser that is affected by Multiple V...
File : mozilla_firefox_362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/964549
CONFIRM http://blog.mozilla.com/security/2010/03/18/update-on-secunia-advisory-sa38608/
http://www.mozilla.org/security/announce/2010/mfsa2010-08.html
https://bugzilla.mozilla.org/show_bug.cgi?id=552216
MISC http://blog.mozilla.com/security/2010/02/22/secunia-advisory-sa38608/
http://blog.psi2.de/en/2010/02/20/going-commercial-with-firefox-vulnerabilities/
http://secunia.com/community/forum/thread/show/3592
http://www.h-online.com/security/news/item/Zero-day-exploit-for-Firefox-3-6-9...
https://forum.immunityinc.com/board/thread/1161/vulndisco-9-0/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/38608

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:25:27
  • Multiple Updates
2017-09-19 09:23:41
  • Multiple Updates
2016-06-29 00:11:38
  • Multiple Updates
2016-04-26 19:40:08
  • Multiple Updates
2014-02-17 10:54:20
  • Multiple Updates
2014-01-19 21:26:43
  • Multiple Updates
2013-09-09 21:21:26
  • Multiple Updates
2013-05-10 23:20:55
  • Multiple Updates