Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3772 First vendor Publication 2010-12-10
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly calculate index values for certain child content in a XUL tree, which allows remote attackers to execute arbitrary code via vectors involving a DIV element within a treechildren element.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3772

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12324
 
Oval ID: oval:org.mitre.oval:def:12324
Title: Remote code execution vulnerability using incorrect indexes in XUA tree in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13 and SeaMonkey before 2.0.11
Description: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly calculate index values for certain child content in a XUL tree, which allows remote attackers to execute arbitrary code via vectors involving a DIV element within a treechildren element.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3772
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 230
Application 65

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2010:0966 centos4 x86_64
File : nvt/gb_CESA-2010_0966_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for seamonkey CESA-2010:0967 centos4 x86_64
File : nvt/gb_CESA-2010_0967_seamonkey_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2010:0968 centos4 x86_64
File : nvt/gb_CESA-2010_0968_thunderbird_centos4_x86_64.nasl
2011-01-31 Name : CentOS Update for firefox CESA-2010:0966 centos4 i386
File : nvt/gb_CESA-2010_0966_firefox_centos4_i386.nasl
2011-01-31 Name : CentOS Update for seamonkey CESA-2010:0967 centos4 i386
File : nvt/gb_CESA-2010_0967_seamonkey_centos4_i386.nasl
2011-01-31 Name : CentOS Update for thunderbird CESA-2010:0968 centos4 i386
File : nvt/gb_CESA-2010_0968_thunderbird_centos4_i386.nasl
2011-01-24 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox53.nasl
2011-01-24 Name : Debian Security Advisory DSA 2132-1 (xulrunner)
File : nvt/deb_2132_1.nasl
2011-01-11 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,Seamonkey SUSE-SA:2011:003
File : nvt/gb_suse_2011_003.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_galeon_fc13.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_mozvoikko_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-python2-extras_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-web-photo_fc13.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_mozvoikko_fc13.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_perl-Gtk2-MozEmbed_fc13.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_xulrunner_fc13.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_1.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-2 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_2.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_firefox_fc13.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_xulrunner_fc14.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_perl-Gtk2-MozEmbed_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-web-photo_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-python2-extras_fc14.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_galeon_fc14.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_firefox_fc14.nasl
2010-12-27 Name : Mozilla Products Multiple Vulnerabilities dec-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win01_dec10.nasl
2010-12-23 Name : Mandriva Update for firefox MDVSA-2010:251 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251.nasl
2010-12-23 Name : RedHat Update for thunderbird RHSA-2010:0968-01
File : nvt/gb_RHSA-2010_0968-01_thunderbird.nasl
2010-12-23 Name : RedHat Update for seamonkey RHSA-2010:0967-01
File : nvt/gb_RHSA-2010_0967-01_seamonkey.nasl
2010-12-23 Name : RedHat Update for firefox RHSA-2010:0966-01
File : nvt/gb_RHSA-2010_0966-01_firefox.nasl
2010-12-23 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-1019-1
File : nvt/gb_ubuntu_USN_1019_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69774 Mozilla Multiple Products XUL Tree Child Content Index Value Calculation Arbi...

Mozilla Firefox and SeaMonkey contain a flaw related to the improper calculation of index values for certain child content in the XUL tree. This may allow a context-dependent attacker to use vectors involving a DIV element within a treechildren element to execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101209_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101212.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-101212.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-01-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7280.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18890.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18920.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2132.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d8ff4a2044511e08e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18775.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18773.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-251.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : seamonkey_2011.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3516.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3613.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1019-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0968.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45351
CONFIRM http://support.avaya.com/css/P8/documents/100124650
http://www.mozilla.org/security/announce/2010/mfsa2010-77.html
https://bugzilla.mozilla.org/show_bug.cgi?id=594547
DEBIAN http://www.debian.org/security/2010/dsa-2132
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05202...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05203...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05250...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05250...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0966.html
http://www.redhat.com/support/errata/RHSA-2010-0967.html
http://www.redhat.com/support/errata/RHSA-2010-0968.html
SECTRACK http://www.securitytracker.com/id?1024848
SECUNIA http://secunia.com/advisories/42716
http://secunia.com/advisories/42818
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-1019-1
VUPEN http://www.vupen.com/english/advisories/2011/0030

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-10 01:13:15
  • Multiple Updates
2024-02-02 01:14:13
  • Multiple Updates
2024-02-01 12:03:55
  • Multiple Updates
2023-09-05 12:13:14
  • Multiple Updates
2023-09-05 01:03:47
  • Multiple Updates
2023-09-02 12:13:19
  • Multiple Updates
2023-09-02 01:03:50
  • Multiple Updates
2023-08-12 12:15:50
  • Multiple Updates
2023-08-12 01:03:49
  • Multiple Updates
2023-08-11 12:13:21
  • Multiple Updates
2023-08-11 01:03:58
  • Multiple Updates
2023-08-06 12:12:51
  • Multiple Updates
2023-08-06 01:03:51
  • Multiple Updates
2023-08-04 12:12:56
  • Multiple Updates
2023-08-04 01:03:52
  • Multiple Updates
2023-07-14 12:12:53
  • Multiple Updates
2023-07-14 01:03:50
  • Multiple Updates
2023-03-29 01:14:46
  • Multiple Updates
2023-03-28 12:03:56
  • Multiple Updates
2022-10-11 12:11:29
  • Multiple Updates
2022-10-11 01:03:37
  • Multiple Updates
2021-05-04 12:12:32
  • Multiple Updates
2021-04-22 01:13:17
  • Multiple Updates
2020-10-14 01:05:46
  • Multiple Updates
2020-10-03 01:05:46
  • Multiple Updates
2020-05-29 01:05:16
  • Multiple Updates
2020-05-23 01:42:49
  • Multiple Updates
2020-05-23 00:26:39
  • Multiple Updates
2017-11-22 12:03:32
  • Multiple Updates
2017-11-21 12:02:44
  • Multiple Updates
2017-09-19 09:24:01
  • Multiple Updates
2016-06-28 18:20:23
  • Multiple Updates
2016-04-26 20:09:22
  • Multiple Updates
2014-06-14 13:29:30
  • Multiple Updates
2014-02-17 10:57:56
  • Multiple Updates
2013-05-10 23:34:31
  • Multiple Updates