10
CVSSv2

CVE-2010-0159

Published: 22/02/2010 Updated: 16/11/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The browser engine in Mozilla Firefox 3.0.x prior to 3.0.18 and 3.5.x prior to 3.5.8, Thunderbird prior to 3.0.2, and SeaMonkey prior to 2.0.3 allows remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla seamonkey

mozilla thunderbird

debian debian linux 5.0

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.10

canonical ubuntu linux 9.04

Vendor Advisories

Several flaws were discovered in the browser engine of Firefox If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2010-0159) ...
Several flaws were discovered in the browser engine of Firefox If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2010-0159) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1571 Alin Rad Pop discovered that incorrect memory handling in the HTML parser could lead to the execut ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Mozilla Foundation Security Advisory 2010-01 Crashes with evidence of memory corruption (rv:1918/ 19018) Announced February 17, 2010 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=467005https://bugzilla.mozilla.org/show_bug.cgi?id=534082https://bugzilla.mozilla.org/show_bug.cgi?id=527567http://secunia.com/advisories/37242http://www.mozilla.org/security/announce/2010/mfsa2010-01.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=530880https://bugzilla.mozilla.org/show_bug.cgi?id=528134https://bugzilla.mozilla.org/show_bug.cgi?id=501934http://www.vupen.com/english/advisories/2010/0405https://bugzilla.mozilla.org/show_bug.cgi?id=528300http://www.ubuntu.com/usn/USN-895-1http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.htmlhttp://www.ubuntu.com/usn/USN-896-1http://www.debian.org/security/2010/dsa-1999http://www.mandriva.com/security/advisories?name=MDVSA-2010:042http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0112.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0113.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.htmlhttp://secunia.com/advisories/38772http://secunia.com/advisories/38770http://www.redhat.com/support/errata/RHSA-2010-0154.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0153.htmlhttp://www.vupen.com/english/advisories/2010/0650http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.htmlhttp://secunia.com/advisories/38847http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/56359https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485https://nvd.nist.govhttps://usn.ubuntu.com/895-1/