Executive Summary

Informations
Name CVE-2010-3175 First vendor Publication 2010-10-21
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.11 and Thunderbird 3.1.x before 3.1.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3175

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11943
 
Oval ID: oval:org.mitre.oval:def:11943
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.11 and Thunderbird 3.1.x before 3.1.5
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.11 and Thunderbird 3.1.x before 3.1.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3175
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 5

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for firefox CESA-2010:0782 centos5 i386
File : nvt/gb_CESA-2010_0782_firefox_centos5_i386.nasl
2010-12-02 Name : Fedora Update for firefox FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_firefox_fc14.nasl
2010-12-02 Name : Fedora Update for galeon FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_galeon_fc14.nasl
2010-12-02 Name : Fedora Update for xulrunner FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_xulrunner_fc14.nasl
2010-12-02 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_perl-Gtk2-MozEmbed_fc14.nasl
2010-12-02 Name : Fedora Update for mozvoikko FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_mozvoikko_fc14.nasl
2010-12-02 Name : Fedora Update for gnome-web-photo FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_gnome-web-photo_fc14.nasl
2010-12-02 Name : Fedora Update for gnome-python2-extras FEDORA-2010-16897
File : nvt/gb_fedora_2010_16897_gnome-python2-extras_fc14.nasl
2010-11-17 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox52.nasl
2010-11-16 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2010:056
File : nvt/gb_suse_2010_056.nasl
2010-11-16 Name : Fedora Update for firefox FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_firefox_fc12.nasl
2010-11-16 Name : Fedora Update for galeon FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_galeon_fc12.nasl
2010-11-16 Name : Fedora Update for gnome-python2-extras FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_gnome-python2-extras_fc12.nasl
2010-11-16 Name : Fedora Update for gnome-web-photo FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_gnome-web-photo_fc12.nasl
2010-11-16 Name : Fedora Update for mozvoikko FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_mozvoikko_fc12.nasl
2010-11-16 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_perl-Gtk2-MozEmbed_fc12.nasl
2010-11-16 Name : Fedora Update for xulrunner FEDORA-2010-16885
File : nvt/gb_fedora_2010_16885_xulrunner_fc12.nasl
2010-11-04 Name : CentOS Update for firefox CESA-2010:0782 centos4 i386
File : nvt/gb_CESA-2010_0782_firefox_centos4_i386.nasl
2010-11-04 Name : Fedora Update for xulrunner FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_xulrunner_fc13.nasl
2010-11-04 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_perl-Gtk2-MozEmbed_fc13.nasl
2010-11-04 Name : Fedora Update for mozvoikko FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_mozvoikko_fc13.nasl
2010-11-04 Name : Fedora Update for gnome-web-photo FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_gnome-web-photo_fc13.nasl
2010-11-04 Name : Fedora Update for gnome-python2-extras FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_gnome-python2-extras_fc13.nasl
2010-11-04 Name : Fedora Update for galeon FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_galeon_fc13.nasl
2010-11-04 Name : Fedora Update for firefox FEDORA-2010-16593
File : nvt/gb_fedora_2010_16593_firefox_fc13.nasl
2010-10-28 Name : Mozilla Products Multiple Unspecified Vulnerabilities (Windows)
File : nvt/gb_mozilla_prdts_mult_unspecified_vuln_win.nasl
2010-10-26 Name : Mandriva Update for firefox MDVSA-2010:210 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_210.nasl
2010-10-26 Name : Mandriva Update for mozilla-thunderbird MDVSA-2010:211 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2010_211.nasl
2010-10-22 Name : RedHat Update for firefox RHSA-2010:0782-01
File : nvt/gb_RHSA-2010_0782-01_firefox.nasl
2010-10-22 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-997-1
File : nvt/gb_ubuntu_USN_997_1.nasl
2010-10-22 Name : Ubuntu Update for thunderbird vulnerabilities USN-998-1
File : nvt/gb_ubuntu_USN_998_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68846 Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corrupti...

Mozilla Firefox and Thunderbird contain a flaw related to the browser engine that may allow a remote attacker to cause a denial of service via memory corruption. It is also possible, though not yet confirmed, that this may also allow the execution of arbitrary code..

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-101029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0782.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101117_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101019_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-101103.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101118.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0782.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0861.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0896.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-101028.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101028.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-16885.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-16897.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101022.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101021.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-16593.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-211.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-210.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_315.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3611.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-997-1.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-998-1.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4f067b9dc4a11df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0782.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44245
CONFIRM http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://support.avaya.com/css/P8/documents/100120156
http://www.mozilla.org/security/announce/2010/mfsa2010-64.html
https://bugzilla.mozilla.org/show_bug.cgi?id=554670
https://bugzilla.mozilla.org/show_bug.cgi?id=590116
https://bugzilla.mozilla.org/show_bug.cgi?id=590291
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077...
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:210
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0782.html
http://www.redhat.com/support/errata/RHSA-2010-0861.html
http://www.redhat.com/support/errata/RHSA-2010-0896.html
SECUNIA http://secunia.com/advisories/42867
UBUNTU http://www.ubuntu.com/usn/USN-997-1
http://www.ubuntu.com/usn/USN-998-1
VUPEN http://www.vupen.com/english/advisories/2011/0061

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:13:54
  • Multiple Updates
2024-02-01 12:03:49
  • Multiple Updates
2023-09-05 12:12:56
  • Multiple Updates
2023-09-05 01:03:40
  • Multiple Updates
2023-09-02 12:13:01
  • Multiple Updates
2023-09-02 01:03:43
  • Multiple Updates
2023-08-12 12:15:29
  • Multiple Updates
2023-08-12 01:03:42
  • Multiple Updates
2023-08-11 12:13:03
  • Multiple Updates
2023-08-11 01:03:51
  • Multiple Updates
2023-08-06 12:12:34
  • Multiple Updates
2023-08-06 01:03:45
  • Multiple Updates
2023-08-04 12:12:39
  • Multiple Updates
2023-08-04 01:03:45
  • Multiple Updates
2023-07-14 12:12:35
  • Multiple Updates
2023-07-14 01:03:43
  • Multiple Updates
2023-03-29 01:14:25
  • Multiple Updates
2023-03-28 12:03:49
  • Multiple Updates
2022-10-11 12:11:14
  • Multiple Updates
2022-10-11 01:03:31
  • Multiple Updates
2021-05-04 12:12:16
  • Multiple Updates
2021-04-22 01:13:02
  • Multiple Updates
2020-05-23 00:26:22
  • Multiple Updates
2019-06-25 12:03:10
  • Multiple Updates
2017-09-19 09:23:55
  • Multiple Updates
2016-04-26 20:03:14
  • Multiple Updates
2014-06-14 13:29:12
  • Multiple Updates
2014-02-17 10:57:05
  • Multiple Updates
2013-05-10 23:31:19
  • Multiple Updates