10
CVSSv2

CVE-2009-0773

Published: 05/03/2009 Updated: 29/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The JavaScript engine in Mozilla Firefox prior to 3.0.7, Thunderbird prior to 2.0.0.21, and SeaMonkey 1.1.15 allows remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via (1) a splice of an array that contains "some non-set elements," which causes jsarray.cpp to pass an incorrect argument to the ResizeSlots function, which triggers memory corruption; (2) vectors related to js_DecompileValueGenerator, jsopcode.cpp, __defineSetter__, and watch, which triggers an assertion failure or a segmentation fault; and (3) vectors related to gczeal, __defineSetter__, and watch, which triggers a hang.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0

mozilla firefox 3.0.1

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.3

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.9

mozilla firefox 3.0.2

mozilla firefox 3.0.3

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.9

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.1

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.5

mozilla firefox 2.0.0.17

mozilla firefox 2.0.0.16

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.7

mozilla firefox 2.0

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.0

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.12

mozilla firefox 3.0.4

mozilla firefox 1.0.5

mozilla firefox 1.0.6

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.9

mozilla firefox 2.0.0.18

mozilla firefox 2.0.0.19

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.7

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.11

mozilla firefox 1.0.3

mozilla firefox 1.0.4

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.11

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla seamonkey

mozilla thunderbird

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.5

mozilla seamonkey 1.1

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.9

mozilla firefox 1.0.1

mozilla firefox 1.0.2

mozilla firefox 1.5

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.6

mozilla thunderbird 2.0.0.19

mozilla seamonkey 1.1.13

mozilla firefox 2.0.0.15

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.5

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.14

mozilla seamonkey 1.0

mozilla seamonkey 1.0.1

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla firefox 3.0.5

mozilla firefox

mozilla firefox 1.0

mozilla firefox 1.0.7

mozilla firefox 1.0.8

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla firefox 2.0.0.20

mozilla thunderbird 2.0.0.18

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Glenn Randers-Pehrson discovered that the embedded libpng in Firefox did not properly initialize pointers If a user were tricked into viewing a malicious website with a crafted PNG file, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0040) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0771 Martijn Wargers, Jesse Ruderman and Josh Soref discovered crashes in the layout engine, which migh ...
Mozilla Foundation Security Advisory 2009-07 Crashes with evidence of memory corruption (rv:1907) Announced March 4, 2009 Reporter Mozilla developers Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-399https://bugzilla.mozilla.org/show_bug.cgi?id=472787http://www.mozilla.org/security/announce/2009/mfsa2009-07.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=467499https://bugzilla.mozilla.org/show_bug.cgi?id=457521http://secunia.com/advisories/34145http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Documenthttp://www.securityfocus.com/bid/33990http://secunia.com/advisories/34272http://www.mandriva.com/security/advisories?name=MDVSA-2009:075http://www.vupen.com/english/advisories/2009/0632http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2009-069.htmhttp://www.debian.org/security/2009/dsa-1751http://secunia.com/advisories/34383http://secunia.com/advisories/34462http://secunia.com/advisories/34464http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952http://www.mandriva.com/security/advisories?name=MDVSA-2009:083http://secunia.com/advisories/34527https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlhttp://www.debian.org/security/2009/dsa-1830http://www.redhat.com/support/errata/RHSA-2009-0315.htmlhttp://secunia.com/advisories/34140http://www.securitytracker.com/id?1021795https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491https://access.redhat.com/errata/RHSA-2009:0315https://usn.ubuntu.com/728-1/https://nvd.nist.gov