Lucene search

K
mozillaMozilla FoundationMFSA2010-39
HistoryJul 20, 2010 - 12:00 a.m.

nsCSSValue::Array index integer overflow — Mozilla

2010-07-2000:00:00
Mozilla Foundation
www.mozilla.org
26

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.798

Percentile

98.3%

Security researcher J23 reported via TippingPoint’s Zero Day Initiative that an array class used to store CSS values contained an integer overflow vulnerability. The 16 bit integer value used in allocating the size of the array could overflow, resulting in too small a memory buffer being created. When the array was later populated with CSS values data would be written past the end of the buffer potentially resulting in the execution of attacker-controlled memory.

Affected configurations

Vulners
Node
mozillafirefoxRange<3.5.11
OR
mozillafirefoxRange<3.6.7
OR
mozillaseamonkeyRange<2.0.6
OR
mozillathunderbirdRange<3.0.6
OR
mozillathunderbirdRange<3.1.1
VendorProductVersionCPE
mozillafirefox*cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
mozillaseamonkey*cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
mozillathunderbird*cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.798

Percentile

98.3%