CVE-2010-0176

high

Description

Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 do not properly manage reference counts for option elements in a XUL tree optgroup, which might allow remote attackers to execute arbitrary code via unspecified vectors that trigger access to deleted elements, related to a "dangling pointer vulnerability."

References

http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html

http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html

https://bugzilla.mozilla.org/show_bug.cgi?id=538308

http://secunia.com/advisories/38566

http://secunia.com/advisories/39117

http://secunia.com/advisories/39136

http://secunia.com/advisories/39204

http://secunia.com/advisories/39240

http://secunia.com/advisories/39242

http://secunia.com/advisories/39243

http://secunia.com/advisories/39308

http://secunia.com/advisories/39397

http://securitytracker.com/id?1023776

http://securitytracker.com/id?1023782

https://exchange.xforce.ibmcloud.com/vulnerabilities/57392

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11052

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7222

http://ubuntu.com/usn/usn-921-1

http://www.debian.org/security/2010/dsa-2027

http://www.mandriva.com/security/advisories?name=MDVSA-2010:070

http://www.mozilla.org/security/announce/2010/mfsa2010-18.html

http://www.redhat.com/support/errata/RHSA-2010-0332.html

http://www.redhat.com/support/errata/RHSA-2010-0333.html

http://www.vupen.com/english/advisories/2010/0748

http://www.vupen.com/english/advisories/2010/0764

http://www.vupen.com/english/advisories/2010/0765

http://www.vupen.com/english/advisories/2010/0781

http://www.vupen.com/english/advisories/2010/0790

http://www.vupen.com/english/advisories/2010/0849

Details

Source: Mitre, NVD

Published: 2010-04-05

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High