Executive Summary

Informations
Name CVE-2010-0177 First vendor Publication 2010-04-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a "dangling pointer vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0177

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10833
 
Oval ID: oval:org.mitre.oval:def:10833
Title: Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a "dangling pointer vulnerability."
Description: Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a "dangling pointer vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2010-0177
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7622
 
Oval ID: oval:org.mitre.oval:def:7622
Title: Mozilla Firefox and SeaMonkey window.navigator.plugins Object Dangling Pointer Vulnerability
Description: Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a "dangling pointer vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0177
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 198
Application 59

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0545 centos5 i386
File : nvt/gb_CESA-2010_0545_thunderbird_centos5_i386.nasl
2010-07-23 Name : RedHat Update for thunderbird RHSA-2010:0544-01
File : nvt/gb_RHSA-2010_0544-01_thunderbird.nasl
2010-04-29 Name : Mandriva Update for firefox MDVSA-2010:070-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070_1.nasl
2010-04-29 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey,mozilla-nss SUSE-...
File : nvt/gb_suse_2010_021.nasl
2010-04-21 Name : Debian Security Advisory DSA 2027-1 (xulrunner)
File : nvt/deb_2027_1.nasl
2010-04-19 Name : Mandriva Update for firefox MDVA-2010:121 (firefox)
File : nvt/gb_mandriva_MDVA_2010_121.nasl
2010-04-16 Name : Ubuntu Update for Firefox 3.5 and Xulrunner vulnerabilities USN-921-1
File : nvt/gb_ubuntu_USN_921_1.nasl
2010-04-16 Name : Mandriva Update for firefox-ext-plasmanotify MDVA-2010:118 (firefox-ext-plasm...
File : nvt/gb_mandriva_MDVA_2010_118.nasl
2010-04-16 Name : Mandriva Update for firefox MDVSA-2010:070 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070.nasl
2010-04-16 Name : Ubuntu Update for Firefox 3.0 and Xulrunner vulnerabilities USN-920-1
File : nvt/gb_ubuntu_USN_920_1.nasl
2010-04-13 Name : Mozilla Products Multiple vulnerabilities apr-10 (Win)
File : nvt/gb_mozilla_prdts_mult_code_exec_vuln_win.nasl
2010-04-09 Name : CentOS Update for seamonkey CESA-2010:0333 centos4 i386
File : nvt/gb_CESA-2010_0333_seamonkey_centos4_i386.nasl
2010-04-09 Name : CentOS Update for seamonkey CESA-2010:0333 centos3 i386
File : nvt/gb_CESA-2010_0333_seamonkey_centos3_i386.nasl
2010-04-09 Name : CentOS Update for firefox CESA-2010:0332 centos4 i386
File : nvt/gb_CESA-2010_0332_firefox_centos4_i386.nasl
2010-04-06 Name : Fedora Update for seamonkey FEDORA-2010-5840
File : nvt/gb_fedora_2010_5840_seamonkey_fc12.nasl
2010-04-06 Name : Fedora Update for yelp FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_yelp_fc11.nasl
2010-04-06 Name : Fedora Update for xulrunner FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_xulrunner_fc11.nasl
2010-04-06 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_perl-Gtk2-MozEmbed_fc11.nasl
2010-04-06 Name : Fedora Update for pcmanx-gtk2 FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_pcmanx-gtk2_fc11.nasl
2010-04-06 Name : Fedora Update for mozvoikko FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_mozvoikko_fc11.nasl
2010-04-06 Name : Fedora Update for kazehakase FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_kazehakase_fc11.nasl
2010-04-06 Name : Fedora Update for hulahop FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_hulahop_fc11.nasl
2010-04-06 Name : Fedora Update for google-gadgets FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_google-gadgets_fc11.nasl
2010-04-06 Name : Fedora Update for firefox FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_firefox_fc11.nasl
2010-04-06 Name : Fedora Update for gnome-web-photo FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_gnome-web-photo_fc11.nasl
2010-04-06 Name : Fedora Update for mozvoikko FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_mozvoikko_fc12.nasl
2010-04-06 Name : FreeBSD Ports: seamonkey
File : nvt/freebsd_seamonkey0.nasl
2010-04-06 Name : RedHat Update for firefox RHSA-2010:0332-01
File : nvt/gb_RHSA-2010_0332-01_firefox.nasl
2010-04-06 Name : RedHat Update for seamonkey RHSA-2010:0333-01
File : nvt/gb_RHSA-2010_0333-01_seamonkey.nasl
2010-04-06 Name : Fedora Update for Miro FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_Miro_fc12.nasl
2010-04-06 Name : Fedora Update for firefox FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_firefox_fc12.nasl
2010-04-06 Name : Fedora Update for galeon FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_galeon_fc12.nasl
2010-04-06 Name : Fedora Update for gnome-python2-extras FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_gnome-python2-extras_fc12.nasl
2010-04-06 Name : Fedora Update for gnome-web-photo FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_gnome-web-photo_fc12.nasl
2010-04-06 Name : Fedora Update for gnome-python2-extras FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_gnome-python2-extras_fc11.nasl
2010-04-06 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_perl-Gtk2-MozEmbed_fc12.nasl
2010-04-06 Name : Fedora Update for xulrunner FEDORA-2010-5506
File : nvt/gb_fedora_2010_5506_xulrunner_fc12.nasl
2010-04-06 Name : Fedora Update for Miro FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_Miro_fc11.nasl
2010-04-06 Name : Fedora Update for blam FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_blam_fc11.nasl
2010-04-06 Name : Fedora Update for chmsee FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_chmsee_fc11.nasl
2010-04-06 Name : Fedora Update for epiphany-extensions FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_epiphany-extensions_fc11.nasl
2010-04-06 Name : Fedora Update for epiphany FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_epiphany_fc11.nasl
2010-04-06 Name : Fedora Update for evolution-rss FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_evolution-rss_fc11.nasl
2010-04-06 Name : Fedora Update for galeon FEDORA-2010-5515
File : nvt/gb_fedora_2010_5515_galeon_fc11.nasl
2010-02-22 Name : Mandriva Update for blogtk MDVA-2010:070-1 (blogtk)
File : nvt/gb_mandriva_MDVA_2010_070_1.nasl
2010-02-19 Name : Mandriva Update for blogtk MDVA-2010:070 (blogtk)
File : nvt/gb_mandriva_MDVA_2010_070.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63465 Mozilla Multiple Browsers window.navigator.plugins Object nsPluginArray Dangl...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0332.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100330_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100407.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100406.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-100406.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6979.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner190-6971.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0544.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6236.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5840.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-5515.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-5506.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0332.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-070.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_firefox35upgrade-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-branding-openSUSE-100413.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_firefox35upgrade-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100412.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6970.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner190-6976.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-921-1.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-920-1.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0332.nasl - Type : ACT_GATHER_INFO
2010-04-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2027.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_204.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_359.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3019.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9ccfee393c3b11df9edc000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote Windows host contains a web browser that is affected by Multiple V...
File : mozilla_firefox_362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/510540/100/0/threaded
CONFIRM http://www.mozilla.org/security/announce/2010/mfsa2010-19.html
https://bugzilla.mozilla.org/show_bug.cgi?id=538310
DEBIAN http://www.debian.org/security/2010/dsa-2027
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
MISC http://www.zerodayinitiative.com/advisories/ZDI-10-049
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0332.html
http://www.redhat.com/support/errata/RHSA-2010-0333.html
SECTRACK http://securitytracker.com/id?1023776
SECUNIA http://secunia.com/advisories/38566
http://secunia.com/advisories/39117
http://secunia.com/advisories/39136
http://secunia.com/advisories/39240
http://secunia.com/advisories/39243
http://secunia.com/advisories/39308
http://secunia.com/advisories/39397
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
UBUNTU http://ubuntu.com/usn/usn-921-1
VUPEN http://www.vupen.com/english/advisories/2010/0748
http://www.vupen.com/english/advisories/2010/0764
http://www.vupen.com/english/advisories/2010/0765
http://www.vupen.com/english/advisories/2010/0781
http://www.vupen.com/english/advisories/2010/0849
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/57393

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-10 01:11:48
  • Multiple Updates
2024-02-02 01:12:30
  • Multiple Updates
2024-02-01 12:03:27
  • Multiple Updates
2023-09-05 12:11:44
  • Multiple Updates
2023-09-05 01:03:19
  • Multiple Updates
2023-09-02 12:11:47
  • Multiple Updates
2023-09-02 01:03:21
  • Multiple Updates
2023-08-12 12:13:57
  • Multiple Updates
2023-08-12 01:03:20
  • Multiple Updates
2023-08-11 12:11:50
  • Multiple Updates
2023-08-11 01:03:28
  • Multiple Updates
2023-08-06 12:11:22
  • Multiple Updates
2023-08-06 01:03:22
  • Multiple Updates
2023-08-04 12:11:28
  • Multiple Updates
2023-08-04 01:03:24
  • Multiple Updates
2023-07-14 12:11:24
  • Multiple Updates
2023-07-14 01:03:21
  • Multiple Updates
2023-03-29 01:13:05
  • Multiple Updates
2023-03-28 12:03:28
  • Multiple Updates
2022-10-11 12:10:10
  • Multiple Updates
2022-10-11 01:03:10
  • Multiple Updates
2021-05-04 12:10:59
  • Multiple Updates
2021-04-22 01:11:32
  • Multiple Updates
2020-10-14 01:05:07
  • Multiple Updates
2020-10-03 01:05:06
  • Multiple Updates
2020-05-29 01:04:39
  • Multiple Updates
2020-05-23 01:41:32
  • Multiple Updates
2020-05-23 00:25:07
  • Multiple Updates
2018-10-31 00:20:01
  • Multiple Updates
2018-10-11 00:19:46
  • Multiple Updates
2017-11-22 12:03:15
  • Multiple Updates
2017-11-21 12:02:27
  • Multiple Updates
2017-09-19 09:23:36
  • Multiple Updates
2017-08-17 09:22:53
  • Multiple Updates
2016-06-28 18:00:06
  • Multiple Updates
2016-04-26 19:31:01
  • Multiple Updates
2014-06-14 13:28:24
  • Multiple Updates
2014-02-17 10:53:21
  • Multiple Updates
2013-07-12 13:22:28
  • Multiple Updates
2013-05-10 23:16:33
  • Multiple Updates