CVE-2010-2753

CVE Details

Release Date:2010-07-30

Description


Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free. Use-after-free vulnerability in the nsTreeSelection function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers to execute arbitrary code via vectors involving a XUL tree selection, related to a dangling pointer vulnerability. NOTE: this issue exists because of an incomplete fix for CVE-2010-2753.

See more information about CVE-2010-2753 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.3 Base Metrics: AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Enterprise Linux version 3 (seamonkey)ELSA-2010-05462010-07-21
Oracle Enterprise Linux version 4 (firefox)ELSA-2010-05472010-07-21
Oracle Enterprise Linux version 4 (seamonkey)ELSA-2010-05462010-07-21
Oracle Enterprise Linux version 4 (thunderbird)ELSA-2010-05442010-07-21
Oracle Linux version 5 (firefox)ELSA-2010-05472010-07-21
Oracle Linux version 5 (xulrunner)ELSA-2010-05472010-07-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete