Bug 660415 (CVE-2010-3777)

Summary: CVE-2010-3777 Mozilla miscellaneous memory safety hazards (MFSA 2010-74)
Product: [Other] Security Response Reporter: Josh Bressers <bressers>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: gecko-bugs-nobody, security-response-team, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-12 18:59:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Josh Bressers 2010-12-06 18:50:03 UTC
Mozilla developers identified and fixed several memory safety bugs in the
browser engine used in Firefox and other Mozilla-based products. Some of
these bugs showed evidence of memory corruption under certain
circumstances, and we presume that with enough effort at least some of
these could be exploited to run arbitrary code.

Igor Bukanov reported a memory safety problem that was fixed in Firefox 3.6
only.

Comment 1 Vincent Danen 2010-12-09 22:13:43 UTC
This is now public:

http://www.mozilla.org/security/announce/2010/mfsa2010-74.html

Comment 2 errata-xmlrpc 2010-12-09 23:09:02 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4
  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6

Via RHSA-2010:0966 https://rhn.redhat.com/errata/RHSA-2010-0966.html

Comment 3 errata-xmlrpc 2010-12-09 23:56:07 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2010:0969 https://rhn.redhat.com/errata/RHSA-2010-0969.html