Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.6, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the layout engine and destruction of arbitrary layout objects by the nsViewManager::Composite function.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
http://rhn.redhat.com/errata/RHSA-2009-0256.html
http://secunia.com/advisories/33799
http://secunia.com/advisories/33802
http://secunia.com/advisories/33808
http://secunia.com/advisories/33809
http://secunia.com/advisories/33816
http://secunia.com/advisories/33831
http://secunia.com/advisories/33841
http://secunia.com/advisories/33846
http://secunia.com/advisories/33869
http://secunia.com/advisories/34324
http://secunia.com/advisories/34387
http://secunia.com/advisories/34417
http://secunia.com/advisories/34462
http://secunia.com/advisories/34464
http://secunia.com/advisories/34527
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952
http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm
http://www.debian.org/security/2009/dsa-1830
http://www.mandriva.com/security/advisories?name=MDVSA-2009:044
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083
http://www.mozilla.org/security/announce/2009/mfsa2009-01.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-0257.html
http://www.redhat.com/support/errata/RHSA-2009-0258.html
http://www.securityfocus.com/bid/33598
http://www.securitytracker.com/id?1021663
http://www.ubuntu.com/usn/usn-717-1
http://www.vupen.com/english/advisories/2009/0313
https://bugzilla.mozilla.org/show_bug.cgi?id=331088
https://bugzilla.mozilla.org/show_bug.cgi?id=401042
https://bugzilla.mozilla.org/show_bug.cgi?id=416461
https://bugzilla.mozilla.org/show_bug.cgi?id=420697
https://bugzilla.mozilla.org/show_bug.cgi?id=421839
https://bugzilla.mozilla.org/show_bug.cgi?id=422283
https://bugzilla.mozilla.org/show_bug.cgi?id=422301
https://bugzilla.mozilla.org/show_bug.cgi?id=431705
https://bugzilla.mozilla.org/show_bug.cgi?id=437142
https://bugzilla.mozilla.org/show_bug.cgi?id=449006
https://bugzilla.mozilla.org/show_bug.cgi?id=461027
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699
https://usn.ubuntu.com/741-1/
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2009-02-04T19:00:00

Updated: 2018-10-03T20:57:01

Reserved: 2009-01-29T00:00:00


Link: CVE-2009-0352

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-02-04T19:30:00.377

Modified: 2018-10-03T21:58:16.050


Link: CVE-2009-0352

JSON object: View

cve-icon Redhat Information

No data.

CWE