Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html cve-icon cve-icon
http://secunia.com/advisories/42867 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100114250 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100120156 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2124 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211 cve-icon cve-icon
http://www.mozilla.org/security/announce/2010/mfsa2010-64.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0780.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0781.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0782.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0861.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0896.html cve-icon cve-icon
http://www.securityfocus.com/bid/44243 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-997-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-998-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0061 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=509075 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=559344 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=566141 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=568073 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=568303 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=580151 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=583957 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=594760 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3176 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12132 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3176 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-10-21T18:12:00

Updated: 2024-08-07T03:03:18.636Z

Reserved: 2010-08-27T00:00:00

Link: CVE-2010-3176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-21T19:00:02.897

Modified: 2017-09-19T01:31:16.207

Link: CVE-2010-3176

cve-icon Redhat

Severity : Critical

Publid Date: 2010-10-19T00:00:00Z

Links: CVE-2010-3176 - Bugzilla