9.3
CVSSv2

CVE-2010-0175

Published: 05/04/2010 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in the nsTreeSelection implementation in Mozilla Firefox prior to 3.0.19 and 3.5.x prior to 3.5.9, Thunderbird prior to 3.0.4, and SeaMonkey prior to 2.0.4 allows remote malicious users to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger a call to the handler for the select event for XUL tree items.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.5

mozilla firefox 3.0.16

mozilla firefox 3.0.15

mozilla firefox 3.0.8

mozilla firefox 3.0.7

mozilla firefox 2.0.0.20

mozilla firefox 2.0.0.19

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.3

mozilla firefox 2.0.0.2

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 1.5.6

mozilla firefox 1.5.5

mozilla firefox 1.0.2

mozilla firefox 1.0.1

mozilla firefox 0.9

mozilla firefox 0.8

mozilla firefox 0.2

mozilla firefox 0.10.1

mozilla firefox 3.5.5

mozilla firefox 3.5.6

mozilla firefox 3.0.10

mozilla firefox 3.0.9

mozilla firefox 3.0.1

mozilla firefox 3.0

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.5

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 1.5

mozilla firefox 1.5.8

mozilla firefox 1.5.7

mozilla firefox 1.0.4

mozilla firefox 1.0.3

mozilla firefox 0.9.1

mozilla firefox 0.5

mozilla firefox 0.4

mozilla firefox 0.3

mozilla firefox 3.5.1

mozilla firefox 3.5.2

mozilla firefox 3.0.14

mozilla firefox 3.0.13

mozilla firefox 3.0.6

mozilla firefox 3.0.5

mozilla firefox 3.0.4

mozilla firefox 2.0.0.18

mozilla firefox 2.0.0.17

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.9

mozilla firefox 2.0.0.1

mozilla firefox 2.0

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 1.0.8

mozilla firefox 1.0.7

mozilla firefox 1.0

mozilla firefox 0.7.1

mozilla firefox 0.7

mozilla firefox 0.10

mozilla firefox 0.1

mozilla firefox 3.5.3

mozilla firefox 3.5.4

mozilla firefox 3.0.12

mozilla firefox 3.0.11

mozilla firefox 3.0.3

mozilla firefox 3.0.2

mozilla firefox 2.0.0.16

mozilla firefox 2.0.0.15

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.7

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla firefox 1.0.6

mozilla firefox 1.0.5

mozilla firefox 0.9.3

mozilla firefox 0.9.2

mozilla firefox 0.6.1

mozilla firefox 0.6

mozilla firefox

mozilla firefox 3.5.7

mozilla thunderbird 3.0.2

mozilla thunderbird 3.0.1

mozilla thunderbird 2.0.0.9

mozilla thunderbird 2.0.0.8

mozilla thunderbird 2.0.0.1

mozilla thunderbird 2.0.0.0

mozilla thunderbird 1.5.2

mozilla thunderbird 1.5.1

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.5.0.11

mozilla thunderbird 1.0.7

mozilla thunderbird 1.0.6

mozilla thunderbird 0.7.2

mozilla thunderbird 0.7.3

mozilla thunderbird 0.5

mozilla thunderbird 0.6

mozilla thunderbird 0.3

mozilla thunderbird

mozilla thunderbird 2.0.0.14

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.3

mozilla thunderbird 2.0.0.2

mozilla thunderbird 1.5.0.9

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.5.0.7

mozilla thunderbird 1.5.0.1

mozilla thunderbird 1.5

mozilla thunderbird 1.0.8

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0

mozilla thunderbird 0.1

mozilla thunderbird 0.2

mozilla thunderbird 2.0.0.19

mozilla thunderbird 2.0.0.18

mozilla thunderbird 2.0.0.7

mozilla thunderbird 2.0

mozilla thunderbird 2.0.0.21

mozilla thunderbird 1.5.0.3

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.12

mozilla thunderbird 1.5.0.5

mozilla thunderbird 1.0.5

mozilla thunderbird 1.0.4

mozilla thunderbird 0.7

mozilla thunderbird 0.7.1

mozilla thunderbird 0.4

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.22

mozilla thunderbird 2.0.0.23

mozilla thunderbird 1.5.0.4

mozilla thunderbird 1.5.0.6

mozilla thunderbird 1.5.0.13

mozilla thunderbird 1.5.0.14

mozilla thunderbird 1.0.3

mozilla thunderbird 1.0.2

mozilla thunderbird 0.8

mozilla thunderbird 0.9

mozilla seamonkey 2.0.4

mozilla seamonkey 2.0

mozilla seamonkey 1.1

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.14

mozilla seamonkey 1.1.13

mozilla seamonkey 1.0

mozilla seamonkey 1.0.9

mozilla seamonkey 1.0.1

mozilla seamonkey 2.0.1

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.15

mozilla seamonkey 1.0.4

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.2

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.11

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.7

mozilla seamonkey 2.0.2

mozilla seamonkey

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.17

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.1

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.5

Vendor Advisories

Martijn Wargers, Josh Soref, Jesse Ruderman, and Ehsan Akhgari discovered flaws in the browser engine of Firefox If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2010-0174) ...
Martijn Wargers, Josh Soref, Jesse Ruderman, and Ehsan Akhgari discovered flaws in the browser engine of Firefox If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2010-0173, CVE-2010-0174) ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vu ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0174 Jesse Ruderman and Ehsan Akhgari discovered crashes in the layout engine, which might allow the ex ...
Mozilla Foundation Security Advisory 2010-17 Remote code execution with use-after-free in nsTreeSelection Announced March 30, 2010 Reporter regenrecht (via TippingPoint's Zero Day Initiative) Impact Critical Products Firefox, ...

References

CWE-399http://secunia.com/advisories/38566http://www.vupen.com/english/advisories/2010/0764http://www.redhat.com/support/errata/RHSA-2010-0332.htmlhttp://secunia.com/advisories/39240https://bugzilla.mozilla.org/show_bug.cgi?id=375928http://www.mozilla.org/security/announce/2010/mfsa2010-17.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.htmlhttp://securitytracker.com/id?1023782http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=540100http://www.vupen.com/english/advisories/2010/0765http://secunia.com/advisories/39136http://secunia.com/advisories/39243http://secunia.com/advisories/39117http://www.redhat.com/support/errata/RHSA-2010-0333.htmlhttp://www.vupen.com/english/advisories/2010/0748http://secunia.com/advisories/39242http://secunia.com/advisories/39204http://securitytracker.com/id?1023780http://www.vupen.com/english/advisories/2010/0781http://www.debian.org/security/2010/dsa-2027http://secunia.com/advisories/39308http://www.mandriva.com/security/advisories?name=MDVSA-2010:070http://www.zerodayinitiative.com/advisories/ZDI-10-050http://secunia.com/advisories/39397http://ubuntu.com/usn/usn-921-1http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.htmlhttp://www.vupen.com/english/advisories/2010/0790http://www.vupen.com/english/advisories/2010/0849http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/57390https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9834https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7546http://www.securityfocus.com/archive/1/510542/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/920-1/