The browser engine in Mozilla Firefox 3 before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsEventStateManager::GetContentState and nsNativeTheme::CheckBooleanAttr; (2) UnhookTextRunFromFrames and ClearAllTextRunReferences; (3) nsTextFrame::ClearTextRun; (4) IsPercentageAware; (5) PL_DHashTableFinish; (6) nsListBoxBodyFrame::GetNextItemBox; (7) AtomTableClearEntry, related to the atom table, DOM mutation events, and Unicode surrogates; (8) nsHTMLEditor::HideResizers; and (9) nsWindow::SetCursor, related to changing the cursor; and other vectors.
References
Link Resource
http://osvdb.org/55144
http://osvdb.org/55145
http://osvdb.org/55146
http://osvdb.org/55147
http://rhn.redhat.com/errata/RHSA-2009-1096.html Patch Vendor Advisory
http://secunia.com/advisories/35331 Vendor Advisory
http://secunia.com/advisories/35415
http://secunia.com/advisories/35428 Vendor Advisory
http://secunia.com/advisories/35431 Vendor Advisory
http://secunia.com/advisories/35439 Vendor Advisory
http://secunia.com/advisories/35440 Vendor Advisory
http://secunia.com/advisories/35468
http://secunia.com/advisories/35536
http://secunia.com/advisories/35561
http://secunia.com/advisories/35602
http://securitytracker.com/id?1022376 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
http://www.debian.org/security/2009/dsa-1820
http://www.debian.org/security/2009/dsa-1830
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
http://www.mozilla.org/security/announce/2009/mfsa2009-24.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-1125.html
http://www.redhat.com/support/errata/RHSA-2009-1126.html
http://www.securityfocus.com/bid/35326
http://www.securityfocus.com/bid/35370
http://www.securitytracker.com/id?1022397
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
http://www.ubuntu.com/usn/usn-782-1
http://www.vupen.com/english/advisories/2009/1572 Patch Vendor Advisory
http://www.vupen.com/english/advisories/2009/2152
https://bugzilla.mozilla.org/show_bug.cgi?id=380359 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=429969 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=431086 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=432068 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=451341 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=472776 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=486398 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=489041 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=490410 Exploit
https://bugzilla.mozilla.org/show_bug.cgi?id=490425
https://bugzilla.mozilla.org/show_bug.cgi?id=490513 Exploit
https://bugzilla.redhat.com/show_bug.cgi?id=503568 Exploit
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501
https://rhn.redhat.com/errata/RHSA-2009-1095.html Patch Vendor Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2009-06-12T21:07:00

Updated: 2017-09-28T12:57:01

Reserved: 2009-04-23T00:00:00


Link: CVE-2009-1392

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-06-12T21:30:00.187

Modified: 2018-10-30T16:25:58.530


Link: CVE-2009-1392

JSON object: View

cve-icon Redhat Information

No data.

CWE