CVE-2010-3777

critical

Description

Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468

https://bugzilla.mozilla.org/show_bug.cgi?id=599607

http://www.vupen.com/english/advisories/2011/0030

http://www.ubuntu.com/usn/USN-1020-1

http://www.ubuntu.com/usn/USN-1019-1

http://www.securitytracker.com/id?1024848

http://www.securitytracker.com/id?1024846

http://www.securityfocus.com/bid/45348

http://www.redhat.com/support/errata/RHSA-2010-0969.html

http://www.redhat.com/support/errata/RHSA-2010-0966.html

http://www.mozilla.org/security/announce/2010/mfsa2010-74.html

http://www.mandriva.com/security/advisories?name=MDVSA-2010:258

http://www.mandriva.com/security/advisories?name=MDVSA-2010:251

http://support.avaya.com/css/P8/documents/100124650

http://secunia.com/advisories/42818

http://secunia.com/advisories/42716

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html

Details

Source: Mitre, NVD

Published: 2010-12-10

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical