CVE-2010-2753

high

Description

Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.

References

http://www.zerodayinitiative.com/advisories/ZDI-10-131/

http://www.mozilla.org/security/announce/2010/mfsa2010-40.html

http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html

Details

Source: Mitre, NVD

Published: 2010-07-30

Updated: 2024-02-03

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High