CVE
- Id
- 42759
- CVE No.
- CVE-2010-0175
- Status
- Candidate
- Description
- Use-after-free vulnerability in the nsTreeSelection implementation in Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.9, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger a call to the handler for the select event for XUL tree items.
- Phase
- Assigned (20100106)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
466072 | 42759 | CVE-2010-0175 | BUGTRAQ:20100402 ZDI-10-050: Mozilla Firefox nsTreeSelection EventListener Remote Code Execution Vulnerability | View |
466073 | 42759 | CVE-2010-0175 | URL:http://www.securityfocus.com/archive/1/archive/1/510542/100/0/threaded | View |
466074 | 42759 | CVE-2010-0175 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-10-050 | View |
466075 | 42759 | CVE-2010-0175 | CONFIRM:http://www.mozilla.org/security/announce/2010/mfsa2010-17.html | View |
466076 | 42759 | CVE-2010-0175 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=375928 | View |
466077 | 42759 | CVE-2010-0175 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=540100 | View |
466078 | 42759 | CVE-2010-0175 | DEBIAN:DSA-2027 | View |
466079 | 42759 | CVE-2010-0175 | URL:http://www.debian.org/security/2010/dsa-2027 | View |
466080 | 42759 | CVE-2010-0175 | FEDORA:FEDORA-2010-5526 | View |
466081 | 42759 | CVE-2010-0175 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html | View |
466082 | 42759 | CVE-2010-0175 | FEDORA:FEDORA-2010-5539 | View |
466083 | 42759 | CVE-2010-0175 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html | View |
466084 | 42759 | CVE-2010-0175 | FEDORA:FEDORA-2010-5561 | View |
466085 | 42759 | CVE-2010-0175 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html | View |
466086 | 42759 | CVE-2010-0175 | MANDRIVA:MDVSA-2010:070 | View |
466087 | 42759 | CVE-2010-0175 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:070 | View |
466088 | 42759 | CVE-2010-0175 | REDHAT:RHSA-2010:0332 | View |
466089 | 42759 | CVE-2010-0175 | URL:http://www.redhat.com/support/errata/RHSA-2010-0332.html | View |
466090 | 42759 | CVE-2010-0175 | REDHAT:RHSA-2010:0333 | View |
466091 | 42759 | CVE-2010-0175 | URL:http://www.redhat.com/support/errata/RHSA-2010-0333.html | View |
466092 | 42759 | CVE-2010-0175 | SUSE:SUSE-SR:2010:013 | View |
466093 | 42759 | CVE-2010-0175 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html | View |
466094 | 42759 | CVE-2010-0175 | UBUNTU:USN-921-1 | View |
466095 | 42759 | CVE-2010-0175 | URL:http://ubuntu.com/usn/usn-921-1 | View |
466096 | 42759 | CVE-2010-0175 | OVAL:oval:org.mitre.oval:def:7546 | View |
466097 | 42759 | CVE-2010-0175 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7546 | View |
466098 | 42759 | CVE-2010-0175 | OVAL:oval:org.mitre.oval:def:9834 | View |
466099 | 42759 | CVE-2010-0175 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9834 | View |
466100 | 42759 | CVE-2010-0175 | SECTRACK:1023780 | View |
466101 | 42759 | CVE-2010-0175 | URL:http://securitytracker.com/id?1023780 | View |
466102 | 42759 | CVE-2010-0175 | SECTRACK:1023782 | View |
466103 | 42759 | CVE-2010-0175 | URL:http://securitytracker.com/id?1023782 | View |
466104 | 42759 | CVE-2010-0175 | SECUNIA:38566 | View |
466105 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/38566 | View |
466106 | 42759 | CVE-2010-0175 | SECUNIA:39117 | View |
466107 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39117 | View |
466108 | 42759 | CVE-2010-0175 | SECUNIA:39136 | View |
466109 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39136 | View |
466110 | 42759 | CVE-2010-0175 | SECUNIA:39204 | View |
466111 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39204 | View |
466112 | 42759 | CVE-2010-0175 | SECUNIA:39240 | View |
466113 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39240 | View |
466114 | 42759 | CVE-2010-0175 | SECUNIA:39242 | View |
466115 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39242 | View |
466116 | 42759 | CVE-2010-0175 | SECUNIA:39243 | View |
466117 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39243 | View |
466118 | 42759 | CVE-2010-0175 | SECUNIA:39308 | View |
466119 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39308 | View |
466120 | 42759 | CVE-2010-0175 | SECUNIA:39397 | View |
466121 | 42759 | CVE-2010-0175 | URL:http://secunia.com/advisories/39397 | View |
466122 | 42759 | CVE-2010-0175 | VUPEN:ADV-2010-0748 | View |
466123 | 42759 | CVE-2010-0175 | URL:http://www.vupen.com/english/advisories/2010/0748 | View |
466124 | 42759 | CVE-2010-0175 | VUPEN:ADV-2010-0764 | View |
466125 | 42759 | CVE-2010-0175 | URL:http://www.vupen.com/english/advisories/2010/0764 | View |
466126 | 42759 | CVE-2010-0175 | VUPEN:ADV-2010-0765 | View |
466127 | 42759 | CVE-2010-0175 | URL:http://www.vupen.com/english/advisories/2010/0765 | View |
466128 | 42759 | CVE-2010-0175 | VUPEN:ADV-2010-0781 | View |
466129 | 42759 | CVE-2010-0175 | URL:http://www.vupen.com/english/advisories/2010/0781 | View |
466130 | 42759 | CVE-2010-0175 | VUPEN:ADV-2010-0790 | View |
466131 | 42759 | CVE-2010-0175 | URL:http://www.vupen.com/english/advisories/2010/0790 | View |
466132 | 42759 | CVE-2010-0175 | VUPEN:ADV-2010-0849 | View |
466133 | 42759 | CVE-2010-0175 | URL:http://www.vupen.com/english/advisories/2010/0849 | View |
466134 | 42759 | CVE-2010-0175 | XF:firefox-nstreeselection-code-execution(57390) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35517 | JVNDB-2010-001297 | Mozilla Firefox/SeaMonkey における任意の JavaScript を実行される脆弱性 | Mozilla Firefox/SeaMonkey には、Firebug アドオンの XMLHttpRequestSpy モジュールが使用されている場合、XMLHttpRequestSpy オブジェクトと chrome 特権オブジェクトの処理に関して不備があるため、任意の JavaScript を実行される脆弱性が存在します。 | CVE-2010-0179 | 42759 | 9.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001297.html | View |