CVE-2009-1392

The browser engine in Mozilla Firefox 3 before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsEventStateManager::GetContentState and nsNativeTheme::CheckBooleanAttr; (2) UnhookTextRunFromFrames and ClearAllTextRunReferences; (3) nsTextFrame::ClearTextRun; (4) IsPercentageAware; (5) PL_DHashTableFinish; (6) nsListBoxBodyFrame::GetNextItemBox; (7) AtomTableClearEntry, related to the atom table, DOM mutation events, and Unicode surrogates; (8) nsHTMLEditor::HideResizers; and (9) nsWindow::SetCursor, related to changing the cursor; and other vectors.
References
Link Resource
http://osvdb.org/55144
http://osvdb.org/55145
http://osvdb.org/55146
http://osvdb.org/55147
http://rhn.redhat.com/errata/RHSA-2009-1096.html Patch Vendor Advisory
http://secunia.com/advisories/35331 Vendor Advisory
http://secunia.com/advisories/35415
http://secunia.com/advisories/35428 Vendor Advisory
http://secunia.com/advisories/35431 Vendor Advisory
http://secunia.com/advisories/35439 Vendor Advisory
http://secunia.com/advisories/35440 Vendor Advisory
http://secunia.com/advisories/35468
http://secunia.com/advisories/35536
http://secunia.com/advisories/35561
http://secunia.com/advisories/35602
http://securitytracker.com/id?1022376 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
http://www.debian.org/security/2009/dsa-1820
http://www.debian.org/security/2009/dsa-1830
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
http://www.mozilla.org/security/announce/2009/mfsa2009-24.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-1125.html
http://www.redhat.com/support/errata/RHSA-2009-1126.html
http://www.securityfocus.com/bid/35326
http://www.securityfocus.com/bid/35370
http://www.securitytracker.com/id?1022397
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
http://www.ubuntu.com/usn/usn-782-1
http://www.vupen.com/english/advisories/2009/1572 Patch Vendor Advisory
http://www.vupen.com/english/advisories/2009/2152
https://bugzilla.mozilla.org/show_bug.cgi?id=380359 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=429969 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=431086 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=432068 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=451341 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=472776 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=486398 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=489041 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=490410 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=490425
https://bugzilla.mozilla.org/show_bug.cgi?id=490513 Exploit
https://bugzilla.redhat.com/show_bug.cgi?id=503568 Exploit
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501
https://rhn.redhat.com/errata/RHSA-2009-1095.html Patch Vendor Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-06-12 21:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1392

Mitre link : CVE-2009-1392

CVE.ORG link : CVE-2009-1392


JSON object : View

Products Affected

mozilla

  • thunderbird
  • firefox
  • seamonkey
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')