Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-2753

Publication date 23 July 2010

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 11.04 natty
Fixed 3.6.7+build2+nobinonly-0ubuntu1
10.10 maverick
Fixed 3.6.7+build2+nobinonly-0ubuntu1
10.04 LTS lucid
Fixed 3.6.7+build2+nobinonly-0ubuntu0.10.04.1
9.10 karmic Not in release
9.04 jaunty Not in release
8.04 LTS hardy Ignored
6.06 LTS dapper Ignored
firefox-3.0 11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty
Fixed 3.6.7+build2+nobinonly-0ubuntu0.9.04.1
8.04 LTS hardy
Fixed 3.6.7+build2+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release
firefox-3.5 11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic
Fixed 3.6.7+build2+nobinonly-0ubuntu0.9.10.1
9.04 jaunty Ignored
8.04 LTS hardy Not in release
6.06 LTS dapper Not in release
thunderbird 11.04 natty
Fixed 3.1.3+build1+nobinonly-0ubuntu1
10.10 maverick
Fixed 3.1.3+build1+nobinonly-0ubuntu1
10.04 LTS lucid
Fixed 3.0.6+build2+nobinonly-0ubuntu0.10.04.1
9.10 karmic Ignored
9.04 jaunty Ignored
8.04 LTS hardy Ignored
6.06 LTS dapper Not in release
xulrunner-1.9.2 11.04 natty
Fixed 1.9.2.7+build2+nobinonly-0ubuntu1
10.10 maverick
Fixed 1.9.2.7+build2+nobinonly-0ubuntu1
10.04 LTS lucid
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1
9.10 karmic
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2
9.04 jaunty
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2
8.04 LTS hardy
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2
6.06 LTS dapper Not in release

Notes


jdstrand

CVEs in Firefox are tracked in the xulrunner source packages for builds that use the system xulrunner, and firefox source packages for those that use a static build xulrunner (1.8.0): firefox (1.5) - Ubuntu 6.06 LTS (system xul) xulrunner (1.8.1): firefox (2.0) - Ubuntu 6.10 - 8.04 LTS (system xul) xulrunner-1.9: (ignored) reverse dependencies no longer process web content xulrunner-1.9.1: (ignored) reverese dependencies no longer process web content xulrunner-1.9.2: system xul for reverese dependencies that process web content firefox: Ubuntu 6.06 LTS (static build) firefox: Ubuntu 10.04 LTS and higher (static build of 3.6.x or higher) firefox-3.0: Ubuntu 8.04 LTS, 9.04 (static build of 3.6.x) firefox-3.5: Ubuntu 9.04 (ignored, uses system xul 1.9.1. Use 3.0 instead) firefox-3.5: Ubuntu 9.10 (static build of 3.6.x)

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-957-1
    • Firefox and Xulrunner vulnerabilities
    • 23 July 2010
    • USN-930-4
    • Firefox and Xulrunner vulnerabilities
    • 23 July 2010
    • USN-958-1
    • Thunderbird vulnerabilities
    • 26 July 2010

Other references