Executive Summary

Informations
Name CVE-2010-2766 First vendor Publication 2010-09-09
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The normalizeDocument function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle the removal of DOM nodes during normalization, which might allow remote attackers to execute arbitrary code via vectors involving access to a deleted object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2766

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11778
 
Oval ID: oval:org.mitre.oval:def:11778
Title: Mozilla Multiple Products normalizeDocument Function DOM Node Removal Deleted Object Arbitrary Code Execution
Description: The normalizeDocument function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle the removal of DOM nodes during normalization, which might allow remote attackers to execute arbitrary code via vectors involving access to a deleted object.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2766
Version: 23
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 222
Application 61
Application 108

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for firefox CESA-2010:0681 centos5 i386
File : nvt/gb_CESA-2010_0681_firefox_centos5_i386.nasl
2010-11-17 Name : Debian Security Advisory DSA 2124-1 (xulrunner)
File : nvt/deb_2124_1.nasl
2010-11-16 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2010:056
File : nvt/gb_suse_2010_056.nasl
2010-10-19 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2010:049
File : nvt/gb_suse_2010_049.nasl
2010-10-10 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox50.nasl
2010-10-10 Name : Debian Security Advisory DSA 2106-1 (xulrunner)
File : nvt/deb_2106_1.nasl
2010-09-22 Name : Ubuntu Update for thunderbird regression USN-978-2
File : nvt/gb_ubuntu_USN_978_2.nasl
2010-09-22 Name : Ubuntu Update for Firefox and Xulrunner regression USN-975-2
File : nvt/gb_ubuntu_USN_975_2.nasl
2010-09-14 Name : Mandriva Update for firefox MDVSA-2010:173 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_173.nasl
2010-09-10 Name : Fedora Update for gnome-python2-extras FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_gnome-python2-extras_fc12.nasl
2010-09-10 Name : Fedora Update for gnome-web-photo FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_gnome-web-photo_fc12.nasl
2010-09-10 Name : Fedora Update for mozvoikko FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_mozvoikko_fc12.nasl
2010-09-10 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_perl-Gtk2-MozEmbed_fc12.nasl
2010-09-10 Name : Fedora Update for xulrunner FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_xulrunner_fc12.nasl
2010-09-10 Name : Mozilla Products Multiple Vulnerabilities sep-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_sep10.nasl
2010-09-10 Name : Fedora Update for galeon FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_galeon_fc12.nasl
2010-09-10 Name : Fedora Update for firefox FEDORA-2010-14362
File : nvt/gb_fedora_2010_14362_firefox_fc12.nasl
2010-09-10 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-975-1
File : nvt/gb_ubuntu_USN_975_1.nasl
2010-09-10 Name : RedHat Update for firefox RHSA-2010:0681-01
File : nvt/gb_RHSA-2010_0681-01_firefox.nasl
2010-09-10 Name : Ubuntu Update for thunderbird vulnerabilities USN-978-1
File : nvt/gb_ubuntu_USN_978_1.nasl
2010-09-10 Name : CentOS Update for firefox CESA-2010:0681 centos4 i386
File : nvt/gb_CESA-2010_0681_firefox_centos4_i386.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67904 Mozilla Multiple Products normalizeDocument Function DOM Node Removal Deleted...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-100917.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-100917.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-100916.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-100916.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0680.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0682.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0681.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0681.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100921.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7208.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2124.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101022.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-100917.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-100917.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100917.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-100916.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-100917.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100916.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100916.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100917.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-978-2.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-975-2.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0680.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0681.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0682.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-173.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-975-1.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-978-1.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4a21ce2cbb1311df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14362.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2106.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_369.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_307.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_313.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3512.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0680.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0682.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_207.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43100
CONFIRM http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://support.avaya.com/css/P8/documents/100112690
http://www.mozilla.org/security/announce/2010/mfsa2010-57.html
https://bugzilla.mozilla.org/show_bug.cgi?id=580445
DEBIAN http://www.debian.org/security/2010/dsa-2106
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0472...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:173
MISC http://www.zerodayinitiative.com/advisories/ZDI-10-176/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/42867
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2010/2323
http://www.vupen.com/english/advisories/2011/0061

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-10 01:12:47
  • Multiple Updates
2024-02-02 01:13:40
  • Multiple Updates
2024-02-01 12:03:44
  • Multiple Updates
2023-09-05 12:12:44
  • Multiple Updates
2023-09-05 01:03:36
  • Multiple Updates
2023-09-02 12:12:46
  • Multiple Updates
2023-09-02 01:03:38
  • Multiple Updates
2023-08-12 12:15:12
  • Multiple Updates
2023-08-12 01:03:37
  • Multiple Updates
2023-08-11 12:12:50
  • Multiple Updates
2023-08-11 01:03:45
  • Multiple Updates
2023-08-06 12:12:21
  • Multiple Updates
2023-08-06 01:03:39
  • Multiple Updates
2023-08-04 12:12:26
  • Multiple Updates
2023-08-04 01:03:40
  • Multiple Updates
2023-07-14 12:12:22
  • Multiple Updates
2023-07-14 01:03:38
  • Multiple Updates
2023-03-29 01:14:09
  • Multiple Updates
2023-03-28 12:03:45
  • Multiple Updates
2022-10-11 12:11:02
  • Multiple Updates
2022-10-11 01:03:26
  • Multiple Updates
2021-05-04 12:11:49
  • Multiple Updates
2021-04-22 01:12:25
  • Multiple Updates
2020-10-14 01:05:33
  • Multiple Updates
2020-10-03 01:05:33
  • Multiple Updates
2020-05-29 01:05:03
  • Multiple Updates
2020-05-23 01:42:23
  • Multiple Updates
2020-05-23 00:26:09
  • Multiple Updates
2019-06-25 12:03:07
  • Multiple Updates
2019-01-30 12:03:21
  • Multiple Updates
2018-07-13 01:03:30
  • Multiple Updates
2017-11-22 12:03:26
  • Multiple Updates
2017-11-21 12:02:38
  • Multiple Updates
2017-09-19 09:23:52
  • Multiple Updates
2016-06-28 18:16:26
  • Multiple Updates
2016-04-26 19:58:26
  • Multiple Updates
2014-06-14 13:29:00
  • Multiple Updates
2014-02-17 10:56:33
  • Multiple Updates
2013-05-10 23:29:17
  • Multiple Updates