The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/37242 cve-icon cve-icon
http://secunia.com/advisories/38770 cve-icon cve-icon
http://secunia.com/advisories/38772 cve-icon cve-icon
http://secunia.com/advisories/38847 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1999 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:042 cve-icon cve-icon
http://www.mozilla.org/security/announce/2010/mfsa2010-01.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0112.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0113.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0153.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0154.html cve-icon cve-icon
http://www.ubuntu.com/usn/USN-895-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-896-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0405 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0650 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=467005 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=501934 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=527567 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=528134 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=528300 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=530880 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=534082 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/56359 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0159 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0159 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-21T17:00:00

Updated: 2024-08-07T00:37:53.936Z

Reserved: 2010-01-06T00:00:00

Link: CVE-2010-0159

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-02-22T13:00:02.000

Modified: 2018-11-16T15:56:41.103

Link: CVE-2010-0159

cve-icon Redhat

Severity : Critical

Publid Date: 2010-02-17T00:00:00Z

Links: CVE-2010-0159 - Bugzilla