Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/38566 cve-icon cve-icon
http://secunia.com/advisories/39117 cve-icon cve-icon
http://secunia.com/advisories/39136 cve-icon cve-icon
http://secunia.com/advisories/39204 cve-icon cve-icon
http://secunia.com/advisories/39240 cve-icon cve-icon
http://secunia.com/advisories/39242 cve-icon cve-icon
http://secunia.com/advisories/39243 cve-icon cve-icon
http://secunia.com/advisories/39308 cve-icon cve-icon
http://secunia.com/advisories/39397 cve-icon cve-icon
http://securitytracker.com/id?1023775 cve-icon cve-icon
http://securitytracker.com/id?1023781 cve-icon cve-icon
http://ubuntu.com/usn/usn-921-1 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2027 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070 cve-icon cve-icon
http://www.mozilla.org/security/announce/2010/mfsa2010-16.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0332.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0333.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0748 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0764 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0765 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0781 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0790 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0849 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=499844 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=546530 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/57389 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0174 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7615 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9502 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0174 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-05T17:00:00

Updated: 2024-08-07T00:37:54.111Z

Reserved: 2010-01-06T00:00:00

Link: CVE-2010-0174

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-05T17:30:00.343

Modified: 2018-10-30T16:25:58.530

Link: CVE-2010-0174

cve-icon Redhat

Severity : Critical

Publid Date: 2010-03-30T00:00:00Z

Links: CVE-2010-0174 - Bugzilla