9.3
CRITICAL
CVE-2010-3776
Mozilla Firefox/Thunderbird/SeaMonkey Memory Corruption and Execution of Arbitrary Code Vulnerabilities
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

Dec. 10, 2010, 7 p.m.

Last Modified :

Sept. 19, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2010-3776 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3776 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3776.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
http://secunia.com/advisories/42716
http://secunia.com/advisories/42818
http://support.avaya.com/css/P8/documents/100124650
http://www.debian.org/security/2010/dsa-2132
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
http://www.mandriva.com/security/advisories?name=MDVSA-2010:258
http://www.mozilla.org/security/announce/2010/mfsa2010-74.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2010-0966.html
http://www.redhat.com/support/errata/RHSA-2010-0967.html
http://www.redhat.com/support/errata/RHSA-2010-0968.html
http://www.redhat.com/support/errata/RHSA-2010-0969.html
http://www.securityfocus.com/bid/45347
http://www.securitytracker.com/id?1024846
http://www.securitytracker.com/id?1024848
http://www.ubuntu.com/usn/USN-1019-1
http://www.ubuntu.com/usn/USN-1020-1
http://www.vupen.com/english/advisories/2011/0030
https://bugzilla.mozilla.org/show_bug.cgi?id=468563
https://bugzilla.mozilla.org/show_bug.cgi?id=569162
https://bugzilla.mozilla.org/show_bug.cgi?id=571995
https://bugzilla.mozilla.org/show_bug.cgi?id=599166
https://bugzilla.mozilla.org/show_bug.cgi?id=601699
https://bugzilla.mozilla.org/show_bug.cgi?id=604843
https://bugzilla.mozilla.org/show_bug.cgi?id=605307
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12389

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

usn2json - A published tool that converts mail archives to JSON. TAG_TOOL, OWNER_KELLY, DC_PUBLIC

Java

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : May 10, 2021, 11:38 p.m. This repo has been linked 56 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3776 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3776 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12389 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12389 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.25 }} 0.52%

score

0.93118

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability