Executive Summary

Informations
Name CVE-2010-3170 First vendor Publication 2010-10-21
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3170

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12254
 
Oval ID: oval:org.mitre.oval:def:12254
Title: SSL Server X.509 Certificate Spoofing Vulnerability in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9
Description: Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3170
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Seamonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20226
 
Oval ID: oval:org.mitre.oval:def:20226
Title: VMware third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3170
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21848
 
Oval ID: oval:org.mitre.oval:def:21848
Title: RHSA-2010:0862: nss security update (Low)
Description: Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: patch
Reference(s): RHSA-2010:0862-02
CVE-2010-3170
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): nss
nss-softokn
nss-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23275
 
Oval ID: oval:org.mitre.oval:def:23275
Title: ELSA-2010:0862: nss security update (Low)
Description: Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: patch
Reference(s): ELSA-2010:0862-02
CVE-2010-3170
Version: 6
Platform(s): Oracle Linux 6
Product(s): nss
nss-softokn
nss-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27951
 
Oval ID: oval:org.mitre.oval:def:27951
Title: DEPRECATED: ELSA-2010-0862 -- nss security update (low)
Description: nss: [3.12.8-1.0.1.el6] - Update expired PayPalEE.cert to fix build failure - Use blank image instead of clean.gif in nss-3.12.8-stripped.tar.bz2 [3.12.8-1] - Update to 3.12.8 nss-softokn: [3.12.8-1] - Update to 3.12.8 nss-util: [3.12.7-1] - Update to 3.12.7
Family: unix Class: patch
Reference(s): ELSA-2010-0862
CVE-2010-3170
Version: 4
Platform(s): Oracle Linux 6
Product(s): nss
nss-softokn
nss-util
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 226
Application 63
Application 112

OpenVAS Exploits

Date Description
2012-03-15 Name : VMSA-2011-0013.2 VMware third party component updates for VMware vCenter Serv...
File : nvt/gb_VMSA-2011-0013.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2010:0782 centos5 i386
File : nvt/gb_CESA-2010_0782_firefox_centos5_i386.nasl
2010-12-02 Name : Fedora Update for nss FEDORA-2010-15897
File : nvt/gb_fedora_2010_15897_nss_fc14.nasl
2010-12-02 Name : Fedora Update for nss-util FEDORA-2010-15897
File : nvt/gb_fedora_2010_15897_nss-util_fc14.nasl
2010-12-02 Name : Fedora Update for nss-softokn FEDORA-2010-15897
File : nvt/gb_fedora_2010_15897_nss-softokn_fc14.nasl
2010-11-17 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox52.nasl
2010-11-17 Name : Debian Security Advisory DSA 2123-1 (nss)
File : nvt/deb_2123_1.nasl
2010-11-16 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2010:056
File : nvt/gb_suse_2010_056.nasl
2010-11-16 Name : Fedora Update for nss FEDORA-2010-15989
File : nvt/gb_fedora_2010_15989_nss_fc12.nasl
2010-11-16 Name : Fedora Update for nss-util FEDORA-2010-15989
File : nvt/gb_fedora_2010_15989_nss-util_fc12.nasl
2010-11-16 Name : Fedora Update for nss-softokn FEDORA-2010-15989
File : nvt/gb_fedora_2010_15989_nss-softokn_fc12.nasl
2010-11-04 Name : Fedora Update for nss FEDORA-2010-15520
File : nvt/gb_fedora_2010_15520_nss_fc13.nasl
2010-11-04 Name : Fedora Update for nss-util FEDORA-2010-15520
File : nvt/gb_fedora_2010_15520_nss-util_fc13.nasl
2010-11-04 Name : Fedora Update for nss-softokn FEDORA-2010-15520
File : nvt/gb_fedora_2010_15520_nss-softokn_fc13.nasl
2010-11-04 Name : CentOS Update for firefox CESA-2010:0782 centos4 i386
File : nvt/gb_CESA-2010_0782_firefox_centos4_i386.nasl
2010-11-04 Name : CentOS Update for seamonkey CESA-2010:0781 centos4 i386
File : nvt/gb_CESA-2010_0781_seamonkey_centos4_i386.nasl
2010-11-04 Name : CentOS Update for seamonkey CESA-2010:0781 centos3 i386
File : nvt/gb_CESA-2010_0781_seamonkey_centos3_i386.nasl
2010-10-28 Name : Mozilla Products Multiple Vulnerabilities October-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_oct10.nasl
2010-10-26 Name : Mandriva Update for firefox MDVSA-2010:210 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_210.nasl
2010-10-22 Name : RedHat Update for firefox RHSA-2010:0782-01
File : nvt/gb_RHSA-2010_0782-01_firefox.nasl
2010-10-22 Name : RedHat Update for seamonkey RHSA-2010:0781-01
File : nvt/gb_RHSA-2010_0781-01_seamonkey.nasl
2010-10-22 Name : Ubuntu Update for nss vulnerabilities USN-1007-1
File : nvt/gb_ubuntu_USN_1007_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68079 Mozilla Multiple Products SSL Certificate IP Address Wildcard Matching Weakness

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-12-15 IAVM : 2011-A-0173 - Multiple Vulnerabilities in VMware ESX 4.0
Severity : Category I - VMSKEY : V0030824
2011-12-01 IAVM : 2011-A-0160 - Multiple Vulnerabilities in VMware vCenter Server 4.0 and vCenter Update Mana...
Severity : Category I - VMSKEY : V0030769

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0013_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libfreebl3-100930.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-101029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0862.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0782.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0781.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101019_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101019_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-28 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0013.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-101103.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libfreebl3-101018.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101118.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0782.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0781.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0862.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nspr-7196.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7208.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-15989.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2123.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-101028.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-15897.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libfreebl3-100930.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101022.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libfreebl3-100930.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-15520.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-210.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_209.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4f067b9dc4a11df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_309.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1007-1.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3514.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3611.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_315.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0782.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0781.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://support.avaya.com/css/P8/documents/100114250
http://support.avaya.com/css/P8/documents/100120156
http://www.mozilla.org/security/announce/2010/mfsa2010-70.html
https://bugzilla.mozilla.org/show_bug.cgi?id=578697
DEBIAN http://www.debian.org/security/2010/dsa-2123
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:210
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0781.html
http://www.redhat.com/support/errata/RHSA-2010-0782.html
SECUNIA http://secunia.com/advisories/41839
http://secunia.com/advisories/42867
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-1007-1
VUPEN http://www.vupen.com/english/advisories/2011/0061

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:12:59
  • Multiple Updates
2024-02-02 01:13:54
  • Multiple Updates
2024-02-01 12:03:49
  • Multiple Updates
2023-09-05 12:12:56
  • Multiple Updates
2023-09-05 01:03:40
  • Multiple Updates
2023-09-02 12:13:00
  • Multiple Updates
2023-09-02 01:03:43
  • Multiple Updates
2023-08-12 12:15:28
  • Multiple Updates
2023-08-12 01:03:42
  • Multiple Updates
2023-08-11 12:13:03
  • Multiple Updates
2023-08-11 01:03:50
  • Multiple Updates
2023-08-06 12:12:33
  • Multiple Updates
2023-08-06 01:03:44
  • Multiple Updates
2023-08-04 12:12:39
  • Multiple Updates
2023-08-04 01:03:45
  • Multiple Updates
2023-07-14 12:12:35
  • Multiple Updates
2023-07-14 01:03:43
  • Multiple Updates
2023-03-29 01:14:25
  • Multiple Updates
2023-03-28 12:03:49
  • Multiple Updates
2022-10-11 12:11:13
  • Multiple Updates
2022-10-11 01:03:30
  • Multiple Updates
2021-05-04 12:12:20
  • Multiple Updates
2021-04-22 01:13:02
  • Multiple Updates
2020-10-14 01:05:38
  • Multiple Updates
2020-10-03 01:05:38
  • Multiple Updates
2020-05-29 01:05:09
  • Multiple Updates
2020-05-23 01:42:34
  • Multiple Updates
2020-05-23 00:26:22
  • Multiple Updates
2019-06-25 12:03:10
  • Multiple Updates
2019-01-30 12:03:24
  • Multiple Updates
2018-07-13 01:03:33
  • Multiple Updates
2017-11-22 12:03:29
  • Multiple Updates
2017-11-21 12:02:41
  • Multiple Updates
2017-09-19 09:23:54
  • Multiple Updates
2016-06-28 18:17:56
  • Multiple Updates
2016-04-26 20:03:10
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-06-14 13:29:11
  • Multiple Updates
2014-02-17 10:57:05
  • Multiple Updates
2013-11-11 12:38:53
  • Multiple Updates
2013-05-10 23:31:18
  • Multiple Updates