Search for vulnerabilities
Vulnerability details: VCID-26mj-kw42-aaas
Vulnerability ID VCID-26mj-kw42-aaas
Aliases CVE-2010-3777
Summary CVE-2010-3777 Mozilla miscellaneous memory safety hazards (MFSA 2010-74)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2010:0966
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0969
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.04711 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.05211 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.06263 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.06263 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.06912 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.06912 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.06912 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.10403 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.34869 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.34869 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.34869 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
epss 0.40659 https://api.first.org/data/v1/epss?cve=CVE-2010-3777
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=660415
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2010-3777
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2010-74
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-3777.json
https://api.first.org/data/v1/epss?cve=CVE-2010-3777
https://bugzilla.mozilla.org/show_bug.cgi?id=599607
http://secunia.com/advisories/42716
http://secunia.com/advisories/42818
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12468
http://support.avaya.com/css/P8/documents/100124650
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
http://www.mandriva.com/security/advisories?name=MDVSA-2010:258
http://www.mozilla.org/security/announce/2010/mfsa2010-74.html
http://www.redhat.com/support/errata/RHSA-2010-0966.html
http://www.redhat.com/support/errata/RHSA-2010-0969.html
http://www.securityfocus.com/bid/45348
http://www.securitytracker.com/id?1024846
http://www.securitytracker.com/id?1024848
http://www.ubuntu.com/usn/USN-1019-1
http://www.ubuntu.com/usn/USN-1020-1
http://www.vupen.com/english/advisories/2011/0030
660415 https://bugzilla.redhat.com/show_bug.cgi?id=660415
cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*
CVE-2010-3777 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3777
CVE-2010-3777 https://nvd.nist.gov/vuln/detail/CVE-2010-3777
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2010-74 https://www.mozilla.org/en-US/security/advisories/mfsa2010-74
RHSA-2010:0966 https://access.redhat.com/errata/RHSA-2010:0966
RHSA-2010:0969 https://access.redhat.com/errata/RHSA-2010:0969
USN-1019-1 https://usn.ubuntu.com/1019-1/
USN-1020-1 https://usn.ubuntu.com/1020-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-3777
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88358
EPSS Score 0.04711
Published At March 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.