10
CVSSv2

CVE-2009-0352

Published: 04/02/2009 Updated: 03/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified vulnerabilities in Mozilla Firefox 3.x prior to 3.0.6, Thunderbird prior to 2.0.0.21, and SeaMonkey prior to 1.1.15 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the layout engine and destruction of arbitrary layout objects by the nsViewManager::Composite function.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0.1

mozilla firefox 3.0.2

mozilla firefox 3.0.3

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0.0.4

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.7

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.12

mozilla thunderbird 1.0.8

mozilla thunderbird 1.0

mozilla thunderbird 1.5

mozilla thunderbird 1.5.0.3

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.5

mozilla firefox 3.0.5

mozilla thunderbird 2.0.0.14

mozilla thunderbird 2.0.0.12

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.1

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.8

mozilla thunderbird 2.0.0.18

mozilla thunderbird

mozilla thunderbird 1.0.3

mozilla thunderbird 1.0.4

mozilla thunderbird 1.0.5

mozilla thunderbird 1.5.0.13

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.5.0.9

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.0

mozilla seamonkey 1.0

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.6

mozilla firefox 3.0.4

mozilla seamonkey

mozilla thunderbird 1.0.2

mozilla thunderbird 1.0.1

mozilla thunderbird 1.5.0.4

mozilla thunderbird 1.5.0.1

mozilla thunderbird 1.5.0.6

mozilla thunderbird 1.5.0.7

mozilla firefox 3.0

mozilla thunderbird 2.0.0.9

mozilla thunderbird 2.0.0.6

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.5

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1.10

mozilla thunderbird 1.0.6

mozilla thunderbird 1.0.7

mozilla thunderbird 1.5.0.12

mozilla thunderbird 1.5.0.14

mozilla thunderbird 1.5.0.11

mozilla thunderbird 1.5.1

mozilla thunderbird 1.5.2

Vendor Advisories

Debian Bug report logs - #535124 2022 fixes several security issues Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Guido Günther <agx@sigxcpuorg> Date: Mon, 29 Jun 2009 21:33:01 UTC Severity: grave ...
Several flaws were discovered in the browser engine If Javascript were enabled, an attacker could exploit these flaws to crash Thunderbird and possibly execute arbitrary code with user privileges (CVE-2009-0352) ...
Several flaws were discovered in the browser engine These problems could allow an attacker to crash the browser and possibly execute arbitrary code with user privileges (CVE-2009-0352, CVE-2009-0353) ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix security issues are now available forRed Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Mozilla Foundation Security Advisory 2009-01 Crashes with evidence of memory corruption (rv:1906) Announced February 3, 2009 Reporter Mozilla developers Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed ...

References

CWE-399https://bugzilla.mozilla.org/show_bug.cgi?id=449006https://bugzilla.mozilla.org/show_bug.cgi?id=416461https://bugzilla.mozilla.org/show_bug.cgi?id=422283https://bugzilla.mozilla.org/show_bug.cgi?id=461027https://bugzilla.mozilla.org/show_bug.cgi?id=431705https://bugzilla.mozilla.org/show_bug.cgi?id=422301http://www.mozilla.org/security/announce/2009/mfsa2009-01.htmlhttp://www.securityfocus.com/bid/33598https://bugzilla.mozilla.org/show_bug.cgi?id=401042https://bugzilla.mozilla.org/show_bug.cgi?id=331088https://bugzilla.mozilla.org/show_bug.cgi?id=421839https://bugzilla.mozilla.org/show_bug.cgi?id=420697https://bugzilla.mozilla.org/show_bug.cgi?id=437142http://secunia.com/advisories/33799http://secunia.com/advisories/33808http://secunia.com/advisories/33809http://secunia.com/advisories/33816http://rhn.redhat.com/errata/RHSA-2009-0256.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0257.htmlhttp://www.securitytracker.com/id?1021663http://secunia.com/advisories/33869http://www.ubuntu.com/usn/usn-717-1http://www.mandriva.com/security/advisories?name=MDVSA-2009:044http://secunia.com/advisories/33841https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.htmlhttp://secunia.com/advisories/33846http://secunia.com/advisories/33831http://support.avaya.com/elmodocs2/security/ASA-2009-040.htmhttp://secunia.com/advisories/33802http://secunia.com/advisories/34387http://www.redhat.com/support/errata/RHSA-2009-0258.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952http://secunia.com/advisories/34417https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.htmlhttp://secunia.com/advisories/34462http://secunia.com/advisories/34464http://secunia.com/advisories/34324http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:083https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlhttp://secunia.com/advisories/34527http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.htmlhttp://www.debian.org/security/2009/dsa-1830http://www.vupen.com/english/advisories/2009/0313http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699https://usn.ubuntu.com/741-1/https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=535124https://usn.ubuntu.com/741-1/