Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/40323 cve-icon cve-icon
http://secunia.com/advisories/40326 cve-icon cve-icon
http://secunia.com/advisories/40401 cve-icon cve-icon
http://secunia.com/advisories/40481 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100091069 cve-icon cve-icon
http://ubuntu.com/usn/usn-930-1 cve-icon cve-icon
http://www.exploit-db.com/exploits/14949 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:125 cve-icon cve-icon
http://www.mozilla.org/security/announce/2010/mfsa2010-30.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0499.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0500.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0501.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/511972/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/41050 cve-icon cve-icon
http://www.securityfocus.com/bid/41082 cve-icon cve-icon
http://www.securitytracker.com/id?1024138 cve-icon cve-icon
http://www.securitytracker.com/id?1024139 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-930-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1551 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1556 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1557 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1592 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1640 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1773 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-10-113 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=554255 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/59666 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-1199 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10885 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13287 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-1199 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-23T18:00:00

Updated: 2024-08-07T01:14:06.668Z

Reserved: 2010-03-30T00:00:00

Link: CVE-2010-1199

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-24T12:30:01.577

Modified: 2018-10-10T19:56:06.847

Link: CVE-2010-1199

cve-icon Redhat

Severity : Critical

Publid Date: 2010-06-22T00:00:00Z

Links: CVE-2010-1199 - Bugzilla