VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-0183
firefox, seamonkey: Use-after-free vulnerability in the nsCycleCollecto...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0183

Original

Use-after-free vulnerability in the nsCycleCollector::MarkRoots function in Mozilla Firefox 3.5.x before 3.5.10 and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a crafted HTML document, related to an improper frame construction process for menus.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-24
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-24




Affected Product Tags
cpe:/a:mozilla:firefox:3.5
cpe:/a:mozilla:firefox:3.5.1
cpe:/a:mozilla:firefox:3.5.2
cpe:/a:mozilla:firefox:3.5.3
cpe:/a:mozilla:firefox:3.5.4
cpe:/a:mozilla:firefox:3.5.5
cpe:/a:mozilla:firefox:3.5.6
cpe:/a:mozilla:firefox:3.5.7
cpe:/a:mozilla:firefox:3.5.9
cpe:/a:mozilla:seamonkey:1.0
cpe:/a:mozilla:seamonkey:1.0.1
cpe:/a:mozilla:seamonkey:1.0.2
cpe:/a:mozilla:seamonkey:1.0.3
cpe:/a:mozilla:seamonkey:1.0.4
cpe:/a:mozilla:seamonkey:1.0.5
cpe:/a:mozilla:seamonkey:1.0.6
cpe:/a:mozilla:seamonkey:1.0.7
cpe:/a:mozilla:seamonkey:1.0.8
cpe:/a:mozilla:seamonkey:1.0.9
cpe:/a:mozilla:seamonkey:1.0:alpha
cpe:/a:mozilla:seamonkey:1.0:beta
cpe:/a:mozilla:seamonkey:1.1
cpe:/a:mozilla:seamonkey:1.1.1
cpe:/a:mozilla:seamonkey:1.1.10
cpe:/a:mozilla:seamonkey:1.1.11
cpe:/a:mozilla:seamonkey:1.1.12
cpe:/a:mozilla:seamonkey:1.1.13
cpe:/a:mozilla:seamonkey:1.1.14
cpe:/a:mozilla:seamonkey:1.1.15
cpe:/a:mozilla:seamonkey:1.1.16
cpe:/a:mozilla:seamonkey:1.1.17
cpe:/a:mozilla:seamonkey:1.1.18
cpe:/a:mozilla:seamonkey:1.1.19
cpe:/a:mozilla:seamonkey:1.1.2
cpe:/a:mozilla:seamonkey:1.1.3
cpe:/a:mozilla:seamonkey:1.1.4
cpe:/a:mozilla:seamonkey:1.1.5
cpe:/a:mozilla:seamonkey:1.1.6
cpe:/a:mozilla:seamonkey:1.1.7
cpe:/a:mozilla:seamonkey:1.1.8
cpe:/a:mozilla:seamonkey:1.1.9
cpe:/a:mozilla:seamonkey:1.1:alpha
cpe:/a:mozilla:seamonkey:1.1:beta
cpe:/a:mozilla:seamonkey:2.0
cpe:/a:mozilla:seamonkey:2.0.1
cpe:/a:mozilla:seamonkey:2.0.2
cpe:/a:mozilla:seamonkey:2.0.3
cpe:/a:mozilla:seamonkey:2.0.4 and previous versions
cpe:/a:mozilla:seamonkey:2.0:alpha_1
cpe:/a:mozilla:seamonkey:2.0:alpha_2
cpe:/a:mozilla:seamonkey:2.0:alpha_3
cpe:/a:mozilla:seamonkey:2.0:beta_1
cpe:/a:mozilla:seamonkey:2.0:beta_2
cpe:/a:mozilla:seamonkey:2.0:rc1
cpe:/a:mozilla:seamonkey:2.0:rc2
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

Alternatives




References
BID 41050




CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=557174




CONFIRM http://www.mozilla.org/security/announce/2010/mfsa2010-27.html




Vulnerability Type Resource Management Errors (CWE-399)





Copyright © 2010 JPCERT/CC All Rights Reserved.