Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-3177

Publication date 19 October 2010

Last updated 24 July 2024


Ubuntu priority

Multiple cross-site scripting (XSS) vulnerabilities in the Gopher parser in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, and SeaMonkey before 2.0.9, allow remote attackers to inject arbitrary web script or HTML via a crafted name of a (1) file or (2) directory on a Gopher server.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 10.10 maverick
Fixed 3.6.11+build3+nobinonly-0ubuntu0.10.10.1
10.04 LTS lucid
Fixed 3.6.11+build3+nobinonly-0ubuntu0.10.04.1
9.10 karmic Not in release
9.04 jaunty Not in release
8.04 LTS hardy Ignored
6.06 LTS dapper Ignored
firefox-3.0 10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty
Fixed 3.6.11+build3+nobinonly-0ubuntu0.9.04.1
8.04 LTS hardy
Fixed 3.6.11+build3+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release
firefox-3.5 10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic
Fixed 3.6.11+build3+nobinonly-0ubuntu0.9.10.1
9.04 jaunty
Fixed 3.5.14+build3+nobinonly-0ubuntu0.9.04.1
8.04 LTS hardy Not in release
6.06 LTS dapper Not in release
seamonkey 10.10 maverick
Fixed 2.0.9+build1+nobinonly-0ubuntu0.10.10.1
10.04 LTS lucid
Fixed 2.0.9+build1+nobinonly-0ubuntu0.10.04.1
9.10 karmic
Fixed 2.0.9+build1+nobinonly-0ubuntu0.9.10.1
9.04 jaunty
Fixed 2.0.9+build1+nobinonly-0ubuntu0.9.04.1
8.04 LTS hardy
Fixed 2.0.9+build1+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release
xulrunner-1.9.1 10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic
Fixed 1.9.1.14+build4+nobinonly-0ubuntu0.9.10.1
9.04 jaunty
Fixed 1.9.1.14+build4+nobinonly-0ubuntu0.9.04.1
8.04 LTS hardy Not in release
6.06 LTS dapper Not in release
xulrunner-1.9.2 10.10 maverick
Fixed 1.9.2.11+build3+nobinonly-0ubuntu0.10.10.1
10.04 LTS lucid
Fixed 1.9.2.11+build3+nobinonly-0ubuntu0.10.04.1
9.10 karmic
Fixed 1.9.2.11+build3+nobinonly-0ubuntu0.9.10.1
9.04 jaunty
Fixed 1.9.2.11+build3+nobinonly-0ubuntu0.9.04.1
8.04 LTS hardy
Fixed 1.9.2.11+build3+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release

Notes


jdstrand

CVEs in Firefox are tracked in the xulrunner source packages for builds that use the system xulrunner, and firefox source packages for those that use a static build xulrunner (1.8.0): firefox (1.5) - Ubuntu 6.06 LTS (system xul) xulrunner (1.8.1): firefox (2.0) - Ubuntu 6.10 - 8.04 LTS (system xul) xulrunner-1.9: (ignored) reverse dependencies no longer process web content xulrunner-1.9.1: (ignored) reverese dependencies no longer process web content xulrunner-1.9.2: system xul for reverese dependencies that process web content firefox: Ubuntu 6.06 LTS (static build) firefox: Ubuntu 10.04 LTS and higher (static build of 3.6.x or higher) firefox-3.0: Ubuntu 8.04 LTS, 9.04 (static build of 3.6.x) firefox-3.5: Ubuntu 9.04 (ignored, uses system xul 1.9.1. Use 3.0 instead) firefox-3.5: Ubuntu 9.10 (static build of 3.6.x)

References

Related Ubuntu Security Notices (USN)

    • USN-997-1
    • Firefox and Xulrunner vulnerabilities
    • 20 October 2010

Other references