Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware.
References
Link Providers
http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/ cve-icon cve-icon
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox cve-icon cve-icon
http://isc.sans.edu/diary.html?storyid=9817 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html cve-icon cve-icon
http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter cve-icon cve-icon
http://secunia.com/advisories/41761 cve-icon cve-icon
http://secunia.com/advisories/41965 cve-icon cve-icon
http://secunia.com/advisories/41966 cve-icon cve-icon
http://secunia.com/advisories/41969 cve-icon cve-icon
http://secunia.com/advisories/41975 cve-icon cve-icon
http://secunia.com/advisories/42003 cve-icon cve-icon
http://secunia.com/advisories/42008 cve-icon cve-icon
http://secunia.com/advisories/42043 cve-icon cve-icon
http://secunia.com/advisories/42867 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100114329 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100114335 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2124 cve-icon cve-icon
http://www.exploit-db.com/exploits/15341 cve-icon cve-icon
http://www.exploit-db.com/exploits/15342 cve-icon cve-icon
http://www.exploit-db.com/exploits/15352 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:213 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:219 cve-icon cve-icon
http://www.mozilla.org/security/announce/2010/mfsa2010-73.html cve-icon cve-icon
http://www.norman.com/about_norman/press_center/news_archive/2010/129223/ cve-icon cve-icon
http://www.norman.com/security_center/virus_description_archive/129146/ cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0808.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0809.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0810.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0861.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0896.html cve-icon cve-icon
http://www.securityfocus.com/bid/44425 cve-icon cve-icon
http://www.securitytracker.com/id?1024645 cve-icon cve-icon
http://www.securitytracker.com/id?1024650 cve-icon cve-icon
http://www.securitytracker.com/id?1024651 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1011-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1011-3 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-1011-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2837 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2857 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2864 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2871 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0061 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=607222 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=646997 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3765 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0812.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3765 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-10-27T22:00:00

Updated: 2024-08-07T03:18:53.216Z

Reserved: 2010-10-05T00:00:00

Link: CVE-2010-3765

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-28T00:00:05.237

Modified: 2017-09-19T01:31:32.737

Link: CVE-2010-3765

cve-icon Redhat

Severity : Critical

Publid Date: 2010-10-28T00:00:00Z

Links: CVE-2010-3765 - Bugzilla