CVE-2010-3176

critical

Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12132

https://bugzilla.mozilla.org/show_bug.cgi?id=594760

https://bugzilla.mozilla.org/show_bug.cgi?id=583957

https://bugzilla.mozilla.org/show_bug.cgi?id=580151

https://bugzilla.mozilla.org/show_bug.cgi?id=568303

https://bugzilla.mozilla.org/show_bug.cgi?id=568073

https://bugzilla.mozilla.org/show_bug.cgi?id=566141

https://bugzilla.mozilla.org/show_bug.cgi?id=559344

https://bugzilla.mozilla.org/show_bug.cgi?id=509075

http://www.vupen.com/english/advisories/2011/0061

http://www.ubuntu.com/usn/USN-998-1

http://www.ubuntu.com/usn/USN-997-1

http://www.securityfocus.com/bid/44243

http://www.redhat.com/support/errata/RHSA-2010-0896.html

http://www.redhat.com/support/errata/RHSA-2010-0861.html

http://www.redhat.com/support/errata/RHSA-2010-0782.html

http://www.redhat.com/support/errata/RHSA-2010-0781.html

http://www.redhat.com/support/errata/RHSA-2010-0780.html

http://www.mozilla.org/security/announce/2010/mfsa2010-64.html

http://www.mandriva.com/security/advisories?name=MDVSA-2010:211

http://www.mandriva.com/security/advisories?name=MDVSA-2010:210

http://www.debian.org/security/2010/dsa-2124

http://support.avaya.com/css/P8/documents/100120156

http://support.avaya.com/css/P8/documents/100114250

http://secunia.com/advisories/42867

http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html

http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox

Details

Source: Mitre, NVD

Published: 2010-10-21

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical