Ubuntu update for Firefox



Published: 2015-10-27
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2010-3765
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Mozilla Firefox
Client/Desktop applications / Web browsers

SeaMonkey
Client/Desktop applications / Web browsers

Mozilla Thunderbird
Client/Desktop applications / Messaging software

Vendor Mozilla

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU5585

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2010-3765

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error within nsCSSFrameConstructor::ContentAppended. A remote attacker can create a specially crafted web page containing specially crafted document.write and appendChild calls, cause heap-based buffer overflow and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to compromise vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Update the affected packages

Ubuntu 10.10:
abrowser 3.6.12+build1+nobinonly-0ubuntu0.10.10.1
firefox 3.6.12+build1+nobinonly-0ubuntu0.10.10.1
Ubuntu 10.04 LTS:
abrowser 3.6.12+build1+nobinonly-0ubuntu0.10.04.1
firefox 3.6.12+build1+nobinonly-0ubuntu0.10.04.1
Ubuntu 9.10:
firefox-3.5 3.6.12+build1+nobinonly-0ubuntu0.9.10.1
Ubuntu 8.04 LTS:
firefox-3.0 3.6.12+build1+nobinonly-0ubuntu0.8.04.1

Vulnerable software versions

Mozilla Firefox: 3.5 - 3.6.11

SeaMonkey: 2.0 - 2.0.9

Mozilla Thunderbird: 3.0 - 3.1.5

External links

http://www.ubuntu.com/usn/usn-1011-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###